FLOATING LICENSE MANAGEMENT

Size: px
Start display at page:

Download "FLOATING LICENSE MANAGEMENT"

Transcription

1 FLOATING LICENSE MANAGEMENT A REVIEW OF FLEXlm PREPARED BY: SALYS SULTAN June 30 th, 2006

2 Table of Contents ABSTRACT INTRODUCTION LICENSING POLICIES 5 NODE-LOCKING USER-BASED LICENSING 5 5 SITE LICENSING 5 NETWORK LICENSING LICENSE MANAGEMENT FLEXLM, FLEXIBLE LICENSE MANAGER OVERVIEW COMPONENTS License Manager Daemon ( lmgrd ) 8 9 Vendor Daemon License File 9 10 Client Application Program 2.4 THE LICENSE FILE SERVER lines DAEMON lines FEATURE lines 2.5 LICENSE FILE TYPES THE OPTIONS FILE FLEXLM STANDARD ENCRYPTION ALGORITHM HOW IT ALL WORKS? SEED HIDING SYSTEM FLEXLM THE OTHER SIDE LIMITATIONS 3.2 THE REVERSING Generating the license key that belongs in the license file Disabling Verification Emulating the Vendor Daemon 20 Extraction of seeds FLEXlm protected targets 21 Decryption of FLEXCrypted Files WHERE ARE THEY NOW? RELATED TECHNOLOGIES AUTO-X 4.2 HASP HL NET USB KEY IBM LICENSE USE MANAGEMENT (LUM) RECOMMENDATIONS SUMMARY 25 BIBLIOGRAPHY 25

3 Abstract This paper presents an overview of license management that is used for the protection of software products. This mechanism falls into the software-based protection category. The emphasis is on the Flexible License Manager (FLEXlm) system. It highlights the different components of the system as well as describes the license request process. The paper also provides an analytical view of some methods employed to secure the system and how they can be reversed. Finally, some recommendations of a desirable software protection system are concluded based on the analyses of different methods.

4 1.0 Introduction The first models of software licensing developed in the days of stand-alone computing and million dollar computers included licenses were fixed to a particular CPU, prices of software licenses increased as the computer's performance increase and limiting the number of copies of software made to disk or tape was important as this was seen as an exhaustive and expensive task. When PCs became popular in the early 1980s, PC software vendors kept this earlier view of licensing software with the exception of pricing based on CPU performance. However, with the rapid evolution and market acceptance of networked computing in the late 1980s, the industry was forced to rethink what software licensing means in a networked environment of workstations, servers, and terminals. With this concept of software licenses, system administrators could keep track of software by limiting the copies of software to hard disks that were directly attached to licensed CPUs. Networked file systems made this view of licensing obsolete. The new workstation customer called for a new wave of software licensing. Software was now seen as a network resource, therefore licenses "float" on the network. Software costs were defined in terms of how many users simultaneously run the software, as opposed to pricing based on number of users or CPU performance. Furthermore, actually value existed in the use of software and not in the number of copies on disk.

5 1.1 Licensing Policies License managers embody the licensing terms of a developer into software and data files. Licensing terms refer to the specific manner in which the software is to be used. To understand license managers, it is important to understand the common types of licensing policies used today by software developers. Node-locking This was once the most common form of licensing. It parallels the view that software is licensed to a particular computer. This licensing model is usually found in computationally intense applications and with software used on workstations dedicated to a particular application. User-based licensing This form of licensing assigns a given license to a named user identification. This is useful for products that are user dependent, such as an product, or business transaction applications or any other application in which "lending" user identification conflicts with the very nature of the application. Site licensing This involves licensing software to a geographical site. This model can be used for example, in a company with a large corporate campus where multiple sites are defined. Site licenses are most appropriate when companies standardize on a specific product. Network licensing This model also know as floating licenses is almost synonymous with license management. Floating licenses fit very well with the concepts of networked computing due to its efficient matching of usage to the number of licenses sold. Users can have access to a software product, but the cost of this access may be the price of a few licenses. As the software becomes widely used, additional licenses are purchased.

6 Floating licensing provides benefits for users, administrators and vendors: Users have access to the shared resource, versus limiting access to those with a license on their workstation. Administrators can control the node(s) where the licenses will be available across heterogeneous networks. Vendors can control who uses the licensed application. Other licensing policies include specifying an "expiration date" or a "start date" for licenses. This type is often used in software evaluations or leasing programs. There is no "right" licensing policy for all products. Software developers decide policies based upon the way the software product is designed and used, and commercial competitive factors. Sometimes the same software may be licensed in many different ways depending on the users needs. 1.2 License Management License management differs from software "copy protection" used in the PC marketplace by controlling execution instead of copying. Research has shown that PC users rebelled against copy protection because the practice inconveniences honest customers while giving them nothing in return. In contrast, UNIX customers pressure software developers to provide them with license management because it makes software a network resource and makes software pricing more equitable. The new models of licensing require dynamic tracking of users and software licenses. The technology that does this is called a license manager. Without license management technology, it is unfeasible for a system administrator with a network of even ten workstations to monitor of how many floating licenses are used concurrently.

7 Workstations today are on large heterogeneous networks, and license managers may be called upon to serve hundreds or thousands of licenses at one time. These networks may support workstations from Microsoft, Sun, HP, IBM, etc. In addition, many applications run on several different workstations. The license manager should allow licenses for Sun applications to be shared with the HP and IBM workstations; if the software developer so chooses. Some of the first license managers were special purpose license managers written by software developers for their own products. Today, however, software developers rarely write their own license manager. Instead, they license commercially sold license managers, such as FLEXlm (a contraction of FLEXible License Manager) to assist in the administration of license usage. License management is a growing trend and most system administrators prefer to learn and use only one license manager for controlling applications at their sites, rather than learning a different one for each licensed product. Even developers with their own license manager switch to standardized package like FLEXlm because of requests from their clients for them to be consistent with the commercial license managers.

8 2.0 FLEXlm, Flexible License Manager 2.1 Overview FLEXlm is a network license manager used by many software developers to control the use of their software products. It allows software licenses to be available (float) anywhere on a network, instead of being tied to specific machines. It was originally developed by Globetrotter Inc., FLEXlm is now owned by Macrovision and has now been renamed to FLEXnet. It is commonly used for the management of licenses of electronic design automation software, normally on computers running on both UNIX and Windows operating systems Components FLEXlm consists of the following main components: License manager daemon Vendor daemon License file Client application These components are illustrated in Figure 1.0.

9 FLEXenabled Application Application Code FlexLM Licensing Client Library TCP/I P License Server System Components License Server Manager Vendor Daemon License(s) Debug Log File Options File Report Log File Figure 1 - FLEXlm System Components License Manager Daemon ( lmgrd ) The license manager daemon ( lmgrd ) handles the initial contact with the client application programs, and passes the connection on to the vendor daemon. It also starts and restarts the vendor daemons. FLEXlm permits multiple redundant license manager daemons on different server nodes, allowing you to make your license available only if any two out of three server nodes is running. The lmgrd eliminates the necessity of splitting your licenses among multiple servers or of relying on any one machine. Vendor Daemon In FLEXlm, licenses are handled by running processes. There is one process for each vendor who has a FLEXlm-licensed product on the network. This process is called the vendor daemon. The vendor daemon keeps track of how many licenses are checked out, and

10 who has them. If the vendor daemon terminates for any reason, all users lose their licenses. Users normally regain their license when lmgrd restarts the vendor daemon. Client programs communicate with the vendor daemon through TCP/IP or UDP/IP sockets. The client (where the application runs) and the daemon processes (the license server) can run on separate nodes on your network. Also, the traffic between the client and the license manager daemon is machine-independent, allowing for heterogeneous networks. This simply means the license server and the workstation running an application can be either different hardware platforms or different operating systems. License File Licensing data is stored in a text file called the license file. The license file is created by the system administrator. It contains information about the server nodes and vendor daemons, and at least one line of data (called a FEATURE line) for each licensed feature. Each FEATURE line contains an encryption code based on the data in that line, the hostids specified in the SERVER lines, and other vendor-specific data. Client Application Program The application program using FLEXlm is linked with the program module (called the FLEXlm client library) that provides the communication with the license manager daemon. During execution, the application program communicates with the vendor daemon to request a license.

11 2.3 License Request Process The following describes the sequences of events that occurs when you run a FLEXlm - licensed application: 1. The license module in the client application finds the license file, which includes the host name of the license server and port number of the license manager daemon, lmgrd. 2. The client establishes a connection with the license manager daemon ( lmgrd ) and tells it what vendor daemon it needs to talk to. 3. If the license server is a redundant server configuration, the lmgrd determines which machine and port correspond to the master vendor daemon and sends that information back to the client. 4. The client establishes a connection with the specified vendor daemon and sends its request for a license. 5. The vendor daemon checks in its memory to see if any licenses are available and sends a grant or denial back to the client. 6. The license module in the application grants or denies use of the feature, as appropriate. Once the license is valid, the user can access the program and or feature. 2.4 The License File The license file must be accessible to every machine that runs a FLEXlm-licensed application, and each machine designated as a license server. The format of the license file is a SERVER line (or lines), followed by one or more DAEMON lines, followed by one or more FEATURE lines. The following item can be modified in the license file:

12 Node names on the SERVER line(s) Port numbers on SERVER line(s) Pathnames on the DAEMON line(s) Options file pathnames on DAEMON line(s) All the other items in the file are used to compute the encryption code, therefore are left exactly as supplied by your software vendor. A brief description of each item in the license file is provided below. SERVER lines The SERVER line specifies the node name and hostid of the license server, and the port number of the license manager daemon ( lmgrd ). DAEMON lines The DAEMON line specifies the daemon name and path. FEATURE lines The FEATURE lines are not editable. The FEATURE line specifies the name of the feature to be licensed. A feature can be the name of a program, a program module, or option. The format of the FEATURE line is as follows: FEATURE name daemon version expdate nlic code \ "vendor_string" [hostid] name daemon version expdate Name given to the feature by the vendor. Name of the vendor daemon Version of this feature that is supported by this license. Expiration date, for example, 7-may-2006 (if the year is 0, then the license does not expire). nlic Number of concurrent licenses for this feature. (if the number of users is set to 0, the licenses for this feature are uncounted and no lmgrd is required). code Encrypted password for this FEATURE line. (the start date is encoded into the code; thus identical codes created with different start dates will be different).

13 "vendor_string" Vendor-defined string, enclosed in double quotes. (This string can contain any 64 characters except a quote) hostid Used only if the feature is to be bound to a particular host, whether its use is counted or not. Each feature line in the license file has a 12- or 20-character hexadecimal license key. If anything significant is changed, the key becomes invalid, and the license would not work. The FEATURESET line is used to prevent FEATURE lines from being added to or removed from the license file. The following example is a license file for single vendor with two features. SERVER excellent_server 17007ea DAEMON xyzd /somepath/xyzd FEATURE xyz_app1 xyzd jan EF890030EABF324 "" FEATURE xyz_app2 xyzd jan FE98BA073 "" Here the programs xyz_app1 and xyz_app2 can each be used by a maximum of ten users simultaneously and the license expires on 1 st January, License File Types The license files are created by the software vendor can specify any of the following types of software access: Concurrent (floating) usage Concurrent usage means anyone on the network can use the licensed software, up to the limit specified in the license file. Concurrent usage licenses do not have hostids on the individual FEATURE lines. This configuration requires an lmgrd daemon because it is going to count the concurrent usage of the licenses.

14 Node-Locking Node-locking means the licensed software can only be used on one node. A node-locked license has a hostid on any FEATURE line that is node-locked to a particular host. There are two types of Node-locked licenses; uncounted and counted. If the number of users is set to 0, then the licenses are uncounted and unlimited use is permitted on the specified node. This configuration does not require an lmgrd daemon because it is not going to count the concurrent usage of the features. Concurrent usage with limited availability Another solution is a combination of the node-locked solution in node-locking and the concurrent option described above. This provides a fixed number of floating licenses for use on a set of servers. In this configuration, the license file has one node-locked FEATURE line for each node that is to be able to run the software. This configuration requires an lmgrd daemon because it counts the concurrent usage. Node-locked and concurrent usage Lastly, it is possible to mix uncounted node-locked and concurrent usage licenses in the same license file. 2.6 The Options File The options file allows the system administrator to control various operating parameters. For example, it can allow, deny or reserve the use of features based on user or hostname. It also controls the amount of information logged about license usage. Example RESERVE 1 prog1 USER robert RESERVE 3 prog1 HOST mainline EXCLUDE prog1 USER lori NOLOG QUEUED

15 This options file would reserve one copy of the feature prog1 for the user "robert, reserve three copies for anyone on a computer with the hostname "mainline", prevent the user "lori" from using the prog1 on any node on the network and all QUEUED messages would be omitted from the log file. 2.7 FLEXlm Standard Encryption Algorithm To recap, the FLEXlm license keys consist of a set of information such as the feature name to be licensed, license expiration date, number of users, hostid of the machine where the program is allowed to run, issuer name, plus some other deatils. For floating licenses, there may also be a license server name, hostid, and port number where the server will be listening. Each license key also includes an 'encrypted string' which consists of a series of 20 hex digits. This string is generated by taking all of the relevant licensing information, running it through a hash function, and then encrypting it using a series of encryption keys which only the vendor knows. This process is performed by a license generator program supplied with the FLEXlm package. The algorithm used is a proprietary one-way block chaining encypherment of all the input data. 2.8 How it all works? When a software developer wants to license a program, he links the FLEXlm library in with his program. The vendor encryption keys are also compiled into the program, in a manner that makes it difficult for malicious user to get them out again. To verify that a supplied license key is valid, the licensed program reads the entry from the license file, extracts all of the relevant information, and runs it through the same

16 hashing function and the encryption function using the vendor encryption keys. The result is an 'encrypted string' which ideally should match the one supplied in the license file. If both the strings match, then the license is valid and the licensing library returns success, otherwise it returns an error. To summarize, each license key must be accompanied by a checksum (the 'encrypted string') and the application must validate the checksum before it will run. The only way to produce a valid checksum is if the proper encryption keys are known. 2.9 Seed Hiding System FLEXlm has undergone a steady development. As a result of the pressure from crackers, the programmers who have written this code are constantly improving the quality of the protection it provides. This section describes how FLEXlm hides the seeds so that casual cracking techniques cannot find the seeds. An explanation of how the information can be extracted is also included as discussed in Section 3.2. Early versions of FLEXlm simply included the seeds with no encryption. Later versions used distributed binaries to hide the seeds and more recent versions use Crypt Filters. The latest technique involves Tamper Resistant Counterfeiting which has had no successful attacks thus far. The last scheme is not covered in detail in this paper. Crypt filters are an added protection mechanism that can be implemented in FLEXlm protected applications. They add an additional encryption to the key so that simply knowing the encryption seeds is no longer sufficient to generate valid keys. The implementation of user crypt filters requires making the relevant filter programs, then modifying the key generation daemon, and runtime executables so that they utilize this additional code. There are two additional modules; one for the generator program, and one that is linked against the shippable executable. The module that is linked against shippable (that is, ones that will go to

17 the end customer) is special in that it requires the correct result value as input so that it is not possible to search for memory echoes of the correct key value.

18 3.0 FLEXlm The other side No software is completely secure and FLEXlm is no exception. While Globetrotter Software has made every effort to ensure the integrity of FLEXlm, all points of attack can never be anticipated. This section covers the limitations of licensing management systems as well as highlights some of the known points of vulnerability in FLEXlm; this is discussed in the section entitled The Reversing Limitations Below are some of the limitations of license management systems: It is easier to subvert most license managers than to subvert good quality encryption. Many license managers can be compromised in a few hours with the use of a disassembler and debugger. On the other hand, high quality encryption is harder to subvert. Network license managers are famous for being buggy, for example crashing, not recovering correctly when a client is terminated in an unexpected way or checking out duplicates. Therefore the system often ends up denying legitimate "paid-for" use of the software. With mission-critical software the license is usually tied to particular hosts. If that particular computer fails, then the system support staff may have to wait for a new key to get the application up. This can be unacceptable when the software vendor only gives out keys during business hours, but the site in question needs to have the application running all the time.

19 3.2 The Reversing The section describes some of the attacks that have been performed on older versions of FLEXlm by illustrating the known points of vulnerability in the system, in particular: Generating the license key that belongs in the license file Disabling Verification Writing a new daemon that emulates your vendor daemon. Extraction of seeds FLEXlm protected targets and Decryption of FLEXCrypted Files This information was obtained from the CrackZ's Reverse Engineering Website, see Bilbliography. Generating the license key that belongs in the license file To get a valid license, a malicious user could let the system create one for him. This is how it is accomplished. The malicious user has to: Examine the address space using a debugger. Determine the address in memory where the results of the checksum are calculated. Modify license file to make it invalid. Run program and before existing extract the correct checksum for the bogus licensing information. Add this License file. Valid new license created. This sort of trick can cause a lot of headaches for a software vendor since all it takes is one pirate to generate a phony run-anywhere, never-expire, unlimited-user license to circulate to completely nullify the licensing scheme. If the licensing scheme is sound enough that a pirate must resort to editing the binary to disable it, you are less likely to see the program pirated

20 on all platforms since each 'cracking' attempt would require a fair amount of platformdependent knowledge. By contrast, if someone compromises one version of the binary to create a phony license key, then all platforms are compromised at the same time. A really good licensing scheme should not have vulnerabilities that can be exploited by a software pirate to produce working authorization codes or registration numbers. One way to create such a scheme would be with the user of public/secret key pairs. A vendor creates a public key and secret key. The vendor embeds the public key in his program and keeps the secret key to himself. To produce a license, the vendor provides a set of licensing information and then uses his secret key to digitally sign the information. The application can then verify the digital signature using the vendor's public key. Using this approach, the licensed program can verify the authenticity of the license without having to generate any information that might allow a pirate to generate his own licenses. It is also important to carefully encode the public key into the program in such a way that a pirate cannot easily change it, otherwise he could replace it with his own public key and created signed licenses with his own secret key which the program will believe to be genuine. Disabling Verification One of the most common methods by which programs are cracked is by doing some object code modifications to disable the checks, rather than figuring out how to get around the checks. In this case they disable the calls to the FLEXlm API library and return the proper values to the library rather than trying to figure out new license keys that work. Crackers usually go much more on ease of effort rather than cleverness of the crack. Emulating the Vendor Daemon FLEXlm encourages vendor defined encryption (e.g. Triples Data Encryption Standard and now Advanced Encryption Standard). In earlier versions, it was possible to emulate a fake

21 server to authenticate and issue licenses. FLEXlm now encrypts the traffic between client and vendor daemon to make this point of attack much more difficult. Extraction of seeds FLEXlm protected targets FLEXlm keys are dependent on two secret values stored inside the licensing software encryption seed1 and seed2. These values are chosen by the vendor who is integrating FLEXlm into their software. If these values are recovered, and no additional security measures (such as vendor defined checkouts, where additional checks are done against the license, or user crypt filters, where an additional layer of encryption is applied to the license key) are implemented, valid licenses can be generated for the application. One method involves an attack on the vendor daemon, since usually the daemon is supplied, and there is less additional code to decompile than in the client applications. Earlier versions of FLEXlm contained an implementation flaw. It was possible to extract the corrected seeds in the VENDORCODE 1 structure by passing in a NULL pointer for the JOB 2 structure into the recovery routine in lm_new 3. The easiest technique was to search for l_sg 4 using a disassembler and the FLEXlm signatures, search for the call to the lm_new seed recovery routine. Using a debugger, the program is loaded, and then a breakpoint set at the point where the decoding routine is called. The pointer to the job structure, the first argument, is then replaced with a null pointer. The pointer to the VENDORCODE structure, the third argument, is examined, and the program stepped over the call to the lm_new routine. When the VENDORCODE structure was examined after the call, and it contains the correct seeds. Later versions of 1 VENDORCODE structure is a data structure used to hold vendor related data. 2 JOB structure is a data structure used to hold job related data. 3 lm_new - function contains the seed decryption source code. 4 l_sg function where decryption routine is called from.

22 FLEXlm correct this problem by not filling in the correct seeds when a NULL pointer is passed in for the job structure. Instead, the subroutine makes no attempt to modify the seeds. In later versions, an algorithm used to distribute the data between the VENDORCODE and the JOB structures. This algorithm was quite simple and based only on the first character of the vendor name. However, as in the first case, it is possible to totally reverse engineer how the seeds are extracted, then write a program to recombine the data from the JOB structure and the VENDORCODE structure, and recover the seeds this way. A detailed description of this procedure is provided on the CrackZ's Reverse Engineering Website. Decryption of FLEXCrypted Files To recap, the implementation of crypt filters requires making the relevant filter programs, then modifying the key generation daemon, and runtime executables so that they utilize this additional code. To identify the crypt filter, reverse engineering is used once again. In this case, there must be a call to lc_set_attr 5 telling FLEXlm where this routine resides. To do this a breakpoint is set in lc_set_attr, and calls to this routine are monitored. For each call to lc_set_attr the second argument is examined and if the value matches LM_A_USER_CRYPT_FILTER, the crypt filter routine is located. Once this filter is located a user can then build his own decryption program. 3.3 Where are they now? Macrovision is the new owner of the FLEXlm system now renamed FLEXnet. They now offer a suit of license management software that suits the needs of their customers. 5 lc_set_attr function sets a FLEXlm attribute. The key describes which attribute to set, and the value is the value for the attribute.

23 An employee of the company said, "The business purpose is to allow software vendors to offer licensing models that match how people use their products. The security is there to keep honest people honest. In every release we do things to increase the security, but it's like an arms race we do stuff, the hackers do stuff." 4.0 Related Technologies This section briefly mentions some of the other license management products that are currently offered in the market, namely AUTO-X, HASP HL Net USB key and IBM License Use Management (LUM). 4.1 AUTO-X AUTO-X is an automated copy protection product from X-Formation that extends the security of FLEXlm/FLEXnet. By injecting thousands of security checks into users source code it will make it much harder to perform unauthorized usage. Whereas traditional mechanisms perform license checks only at program startup, AUTO-X continues to run throughout your program's execution lifecycle; providing continuous runtime protection. With the additional checks it dramatically increases the level of sophistication required for a successful crack to occur. Attackers need to spend time picking apart potentially thousands of different checks, with no guarantee that the last check has been found. And even if a cracker is able to locate every check, each one is bound together with the operation of the software therefore a cracker cannot simply bypass the AUTO-X security without affecting the integrity of the application, leading to unexpected behavior of the software.

24 4.2 HASP HL Net USB key HASP HL Net USB key is a single key that when connected to any computer in a network provides flexible 3-way software protection: software copy protection, limits the number of users who can access your application concurrently and controls access of up to 112 different software modules and packages. 4.3 IBM License Use Management (LUM) LUM is the IBM product for technical software license management deployed by most IBM use-based priced software products. It adds license protection enablement to the software allowing software vendors to offer flexible pricing policies tailored to their clients needs. 5.0 Recommendations There is no perfect way to protect software applications. It is all a trade off of what the crackers can do in a given time versus how much time it takes to develop and protect the code. If the development of the software is costly and has a large market it is worth investing in the protection of the code against extensive attacks. Experts in the field have proposed that some of the hardest schemes to get attack, would be to obscure, hash or encrypt your code on the assembly level; using tricks while running it in address space. Another suggestion is to make people get critical code segments off your server on the Net thereby tying them to be always connected to the Net, but this is for the higher cost environments. Alternatively, make users get new code segments monthly to activate the right routines in the software. It is all a trade off. The most determined most profitable payoff to the driven cracker will get through. If its costs are high ensure that it is hard for malicious users to break it, however, if protection is needed against normal users, then a commercial package would suffice.

25 6.0 Summary License Management has come a long way; value exists in the use of software. There is no "right" licensing policy for all products, developers decide policies based upon the way the software product is designed and used, and on competitive factors. Floating licenses does a good job in matching software usage to the number of licenses sold. The research has shown that no method of software protection is perfect. Any technique only makes breaking the mechanism harder, but not impossible. When managing intellectual property, it is important to choose the terms and conditions that maximize the value of the intellectual property. Furthermore, the system should effectively prevent the unauthorized access of software programs while ensuring the authorized use of these programs. Reverse engineering is a common technique used to break software based protection schemes. FLEXlm is quite an effective product against all but a binary object code cracker, and will protect software from running on unauthorized machines for a set number of users and such. No software is completely secure but it is best to keep the hackers hard at work. Bibliography [1] Macrovision Corporation website, Date visited: [2] Macrovision TM, FLEXlm TM End User s Guide Version 9.5, August [3] Macrovision TM, FLEXnet TM Licensing End User s Guide Version 10.1, July 2004.

26 [4] Macrovision TM, FLEXlm TM Programmer s Guide, website: ndex.html. Date visited: [5] Nolan Blender, A Detailed Look at CryptFilters, website: Date visited: [6] Nolan, Blender, Cracking ECC FLEXlm, website: Date visited: [7] CrackZ website, FLEXlm latest information by CrackZ, website: Date visited: [8] CrackZ website, How to crack a PC-based FLEXlm license manager, website: Date visited: [9] Nolan Blender, Information Hiding Methods used by FLEXlm Targets, An Explanation of the FLEXlm Seed Hiding System, website: Date visited: [10] Aladdin Knowledge Systems website, Date visited: [11] Nolan Blender, Reversing GlobeTrotter FLEXcrypt, website: Date visited: [12] Alandin Knowledge Systems Limited, Software Protection, The Needs, the solutions and the rewards, 12 August, [13] BASIS International Ltd website, Date visited

FLEXNET LICENSING END USER GUIDE. Version 10.8

FLEXNET LICENSING END USER GUIDE. Version 10.8 FLEXNET LICENSING END USER GUIDE Version 10.8 Legal Notices Copyright Notice Copyright 1996-2005 Macrovision Europe Ltd. and/or Macrovision Corporation. All Rights Reserved. The information contained herein

More information

FLEXlm End Users Manual

FLEXlm End Users Manual Pp FLEXlm End Users Manual Version 7.0 GLOBEtrotter Software, Inc. San Jose, CA 95125 Voice: (408) 445-8100 Fax: (408) 445-7760 Email: Web: info@globes.com http://www.globetrotter.com April 2000 COPYRIGHT

More information

End Users Guide VERSION 9.2 JULY 2003

End Users Guide VERSION 9.2 JULY 2003 End Users Guide VERSION 9.2 JULY 2003 COPYRIGHT NOTICE 2003 Macrovision Corporation. All rights reserved. Macrovision products contain certain confidential information of Macrovision Corporation. Use of

More information

FLEXNET LICENSING END USER GUIDE. Version 10.8

FLEXNET LICENSING END USER GUIDE. Version 10.8 FLEXNET LICENSING END USER GUIDE Version 10.8 Legal Notices Copyright Notice Copyright 1996-2005 Macrovision Europe Ltd. and/or Macrovision Corporation. All Rights Reserved. The information contained herein

More information

Software Piracy Overview of Anti-Tampering Technologies. Scott Baeder Sr. Architect Cadence Design Systems baeder@cadence.

Software Piracy Overview of Anti-Tampering Technologies. Scott Baeder Sr. Architect Cadence Design Systems baeder@cadence. Software Piracy Overview of Anti-Tampering Technologies Scott Baeder Sr. Architect Cadence Design Systems baeder@cadence.com 0 Agenda Quick Review of Piracy Binary Hacking Crackers Workflow First Impressions

More information

License Administration Guide. FlexNet Publisher 2014 R1 (11.12.1)

License Administration Guide. FlexNet Publisher 2014 R1 (11.12.1) License Administration Guide FlexNet Publisher 2014 R1 (11.12.1) Legal Information Book Name: License Administration Guide Part Number: FNP-11121-LAG01 Product Release Date: March 2014 Copyright Notice

More information

License Administration Guide. FlexNet Publisher Licensing Toolkit 11.11.1

License Administration Guide. FlexNet Publisher Licensing Toolkit 11.11.1 License Administration Guide FlexNet Publisher Licensing Toolkit 11.11.1 Legal Information Book Name: License Administration Guide Part Number: FNP-11111-LAG01 Product Release Date: February 2013 Copyright

More information

Getting a Secure Intranet

Getting a Secure Intranet 61-04-69 Getting a Secure Intranet Stewart S. Miller The Internet and World Wide Web are storehouses of information for many new and legitimate purposes. Unfortunately, they also appeal to people who like

More information

Flexera Software Product Download and License Guide for AdminStudio 11.x

Flexera Software Product Download and License Guide for AdminStudio 11.x Flexera Software Product Download and License Guide for AdminStudio 11.x Flexera Software Product Download and License Guide for AdminStudio 11.x Part Number: ADS-1150-LG02 Product Release Date: July 2012

More information

Network Licensing Questions and Answers

Network Licensing Questions and Answers AUTOCAD 2007 Network Licensing Questions and Answers In the AutoCAD 2002 software release, Autodesk introduced a new network license manager, FLEXlm from Macrovision Corporation. The license manager has

More information

Software Licensing in Virtual Environments. Managing the Terms of Software Use in Virtualized Systems

Software Licensing in Virtual Environments. Managing the Terms of Software Use in Virtualized Systems Software Licensing in Virtual Environments Managing the Terms of Software Use in Virtualized Systems Introduction While virtualization has numerous IT infrastructure benefits, it can be a concern for software

More information

Lecture 12: Software protection techniques. Software piracy protection Protection against reverse engineering of software

Lecture 12: Software protection techniques. Software piracy protection Protection against reverse engineering of software Lecture topics Software piracy protection Protection against reverse engineering of software Software piracy Report by Business Software Alliance for 2001: Global economic impact of software piracy was

More information

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. From a high-level standpoint, attacks on computer systems and networks can be grouped

More information

Flexera Software Product Download and License Guide for AdminStudio 2013

Flexera Software Product Download and License Guide for AdminStudio 2013 Flexera Software Product Download and License Guide for AdminStudio 2013 Legal Information Book Name: Flexera Software Product Download and License Guide for AdminStudio 2013 Part Number: ADS-1200-LG05

More information

License Administration Guide. FLEXnet Publisher Licensing Toolkit 11.5 FNP-115-LA01

License Administration Guide. FLEXnet Publisher Licensing Toolkit 11.5 FNP-115-LA01 License Administration Guide FLEXnet Publisher Licensing Toolkit 11.5 FNP-115-LA01 Legal and Contact Information Part Number: FNP-115-LA01 Product Release Date: December 2007 Contacting Macrovision Macrovision

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Concurrent Licensing with GeoMedia Applications

Concurrent Licensing with GeoMedia Applications Concurrent Licensing with GeoMedia Applications The GeoMedia suite of applications have the ability to utilize FLEXlm s concurrent license option which allows software licenses to be used anywhere on the

More information

SECURE IMPLEMENTATIONS OF CONTENT PROTECTION (DRM) SCHEMES ON CONSUMER ELECTRONIC DEVICES

SECURE IMPLEMENTATIONS OF CONTENT PROTECTION (DRM) SCHEMES ON CONSUMER ELECTRONIC DEVICES SECURE IMPLEMENTATIONS OF CONTENT PROTECTION (DRM) SCHEMES ON CONSUMER ELECTRONIC DEVICES Contents Introduction... 3 DRM Threat Model... 3 DRM Flow... 4 DRM Assets... 5 Threat Model... 5 Protection of

More information

SETTING UP AN LMADMIN LICENSE SERVER

SETTING UP AN LMADMIN LICENSE SERVER SETTING UP AN LMADMIN LICENSE SERVER To use GeoStudio 2012 with network licenses, you must install a FlexNet Publisher License Server Manager (called lmadmin ) on a server on your network. Lmadmin can

More information

3. License Management - Unix & Linux

3. License Management - Unix & Linux Installing New License Files 3. License Management - Unix & Linux Gridgen uses the FLEXlm and Native CAD Reader (NCR) license managers to manage Gridgen processes at your site. Our floating license model

More information

Security in Android apps

Security in Android apps Security in Android apps Falco Peijnenburg (3749002) August 16, 2013 Abstract Apps can be released on the Google Play store through the Google Developer Console. The Google Play store only allows apps

More information

Authentication Types. Password-based Authentication. Off-Line Password Guessing

Authentication Types. Password-based Authentication. Off-Line Password Guessing Authentication Types Chapter 2: Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network and Transport Layer Chapter 4:

More information

Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda

Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda 1. Introductions for new members (5 minutes) 2. Name of group 3. Current

More information

E-Book Security Assessment: NuvoMedia Rocket ebook TM

E-Book Security Assessment: NuvoMedia Rocket ebook TM E-Book Security Assessment: NuvoMedia Rocket ebook TM July 1999 Prepared For: The Association of American Publishers Prepared By: Global Integrity Corporation 4180 La Jolla Village Drive, Suite 450 La

More information

White Paper BMC Remedy Action Request System Security

White Paper BMC Remedy Action Request System Security White Paper BMC Remedy Action Request System Security June 2008 www.bmc.com Contacting BMC Software You can access the BMC Software website at http://www.bmc.com. From this website, you can obtain information

More information

Management of Hardware Passwords in Think PCs.

Management of Hardware Passwords in Think PCs. Lenovo Corporation March 2009 security white paper Management of Hardware Passwords in Think PCs. Ideas from Lenovo Notebooks and Desktops Workstations and Servers Service and Support Accessories Introduction

More information

Plain English Guide To Common Criteria Requirements In The. Field Device Protection Profile Version 0.75

Plain English Guide To Common Criteria Requirements In The. Field Device Protection Profile Version 0.75 Plain English Guide To Common Criteria Requirements In The Field Device Protection Profile Version 0.75 Prepared For: Process Control Security Requirements Forum (PCSRF) Prepared By: Digital Bond, Inc.

More information

Secure Network Communications FIPS 140 2 Non Proprietary Security Policy

Secure Network Communications FIPS 140 2 Non Proprietary Security Policy Secure Network Communications FIPS 140 2 Non Proprietary Security Policy 21 June 2010 Table of Contents Introduction Module Specification Ports and Interfaces Approved Algorithms Test Environment Roles

More information

Understanding Digital Signature And Public Key Infrastructure

Understanding Digital Signature And Public Key Infrastructure Understanding Digital Signature And Public Key Infrastructure Overview The use of networked personnel computers (PC s) in enterprise environments and on the Internet is rapidly approaching the point where

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

2.4: Authentication Authentication types Authentication schemes: RSA, Lamport s Hash Mutual Authentication Session Keys Trusted Intermediaries

2.4: Authentication Authentication types Authentication schemes: RSA, Lamport s Hash Mutual Authentication Session Keys Trusted Intermediaries Chapter 2: Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network and Transport Layer Chapter 4: Security on the Application

More information

Altera Software Licensing

Altera Software Licensing Altera Software Licensing March 2009 AN-340-2.3 Introduction This document describes options for licensing Altera software and the steps required for licensing: obtain a license file, set it up, and specify

More information

- Table of Contents -

- Table of Contents - - Table of Contents - 1 INTRODUCTION... 1 1.1 TARGET READERS OF THIS DOCUMENT... 1 1.2 ORGANIZATION OF THIS DOCUMENT... 2 1.3 COMMON CRITERIA STANDARDS DOCUMENTS... 3 1.4 TERMS AND DEFINITIONS... 4 2 OVERVIEW

More information

Cisco Trust Anchor Technologies

Cisco Trust Anchor Technologies Data Sheet Cisco Trust Anchor Technologies Overview Cisco Trust Anchor Technologies provide the foundation for trustworthy systems across Cisco. The Cisco Trust Anchor and a Secure Boot check of signed

More information

AIMMS The Network License Server

AIMMS The Network License Server AIMMS The Network License Server AIMMS AIMMS 4.0 July 1, 2014 Contents Contents ii 1 The Aimms Network License Server 1 1.1 Software requirements........................ 1 1.2 Installing and deploying

More information

E-commerce. Security. Learning objectives. Internet Security Issues: Overview. Managing Risk-1. Managing Risk-2. Computer Security Classifications

E-commerce. Security. Learning objectives. Internet Security Issues: Overview. Managing Risk-1. Managing Risk-2. Computer Security Classifications Learning objectives E-commerce Security Threats and Protection Mechanisms. This lecture covers internet security issues and discusses their impact on an e-commerce. Nov 19, 2004 www.dcs.bbk.ac.uk/~gmagoulas/teaching.html

More information

How To Protect A Web Application From Attack From A Trusted Environment

How To Protect A Web Application From Attack From A Trusted Environment Standard: Version: Date: Requirement: Author: PCI Data Security Standard (PCI DSS) 1.2 October 2008 6.6 PCI Security Standards Council Information Supplement: Application Reviews and Web Application Firewalls

More information

Siemens PLM Software Licensing User Guide

Siemens PLM Software Licensing User Guide Siemens PLM Software Licensing User Guide Proprietary & Restricted Rights Notices This software and related documentation are proprietary to Siemens Product Lifecycle Management Software Inc. 2010 Siemens

More information

Web Security School Final Exam

Web Security School Final Exam Web Security School Final Exam By Michael Cobb 1.) Which of the following services is not required to run a Windows server solely configured to run IIS and publish a Web site on the Internet? a. IIS Admin

More information

Chapter 14 Analyzing Network Traffic. Ed Crowley

Chapter 14 Analyzing Network Traffic. Ed Crowley Chapter 14 Analyzing Network Traffic Ed Crowley 10 Topics Finding Network Based Evidence Network Analysis Tools Ethereal Reassembling Sessions Using Wireshark Network Monitoring Intro Once full content

More information

2015 Exelis Visual Information Solutions, Inc., a subsidiary of Harris Corporation

2015 Exelis Visual Information Solutions, Inc., a subsidiary of Harris Corporation Advanced Topics in Licensing 2015 Exelis Visual Information Solutions, Inc., a subsidiary of Harris Corporation Page 1 of 30 Table of Contents Introduction 3 Licensing Software 3 Installing the license

More information

83-10-31 User Authentication: A Secure Networking Environment Ellen Bonsall Payoff

83-10-31 User Authentication: A Secure Networking Environment Ellen Bonsall Payoff 83-10-31 User Authentication: A Secure Networking Environment Ellen Bonsall Payoff After identifying network security requirements, defining the security process, setting policies and procedures, and defining

More information

Building Applications Using Micro Focus COBOL

Building Applications Using Micro Focus COBOL Building Applications Using Micro Focus COBOL Abstract If you look through the Micro Focus COBOL documentation, you will see many different executable file types referenced: int, gnt, exe, dll and others.

More information

Peer-to-peer Cooperative Backup System

Peer-to-peer Cooperative Backup System Peer-to-peer Cooperative Backup System Sameh Elnikety Mark Lillibridge Mike Burrows Rice University Compaq SRC Microsoft Research Abstract This paper presents the design and implementation of a novel backup

More information

Application Design and Development

Application Design and Development C H A P T E R9 Application Design and Development Practice Exercises 9.1 What is the main reason why servlets give better performance than programs that use the common gateway interface (CGI), even though

More information

Benefits of Network Licensing

Benefits of Network Licensing Benefits of Network Licensing Submitted by: Tony O Dowd, CEO, Alchemy Software Development July 2006 Version 1.2 Abstract Network licensing is a powerful concept used by a number of workstationbased software

More information

WiFi Security Assessments

WiFi Security Assessments WiFi Security Assessments Robert Dooling Dooling Information Security Defenders (DISD) December, 2009 This work is licensed under a Creative Commons Attribution 3.0 Unported License. Table of Contents

More information

Secure cloud access system using JAR ABSTRACT:

Secure cloud access system using JAR ABSTRACT: Secure cloud access system using JAR ABSTRACT: Cloud computing enables highly scalable services to be easily consumed over the Internet on an as-needed basis. A major feature of the cloud services is that

More information

Application Intrusion Detection

Application Intrusion Detection Application Intrusion Detection Drew Miller Black Hat Consulting Application Intrusion Detection Introduction Mitigating Exposures Monitoring Exposures Response Times Proactive Risk Analysis Summary Introduction

More information

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis CMSC 421, Operating Systems. Fall 2008 Security Dr. Kalpakis URL: http://www.csee.umbc.edu/~kalpakis/courses/421 Outline The Security Problem Authentication Program Threats System Threats Securing Systems

More information

How To Prevent Hacker Attacks With Network Behavior Analysis

How To Prevent Hacker Attacks With Network Behavior Analysis E-Guide Signature vs. anomaly-based behavior analysis News of successful network attacks has become so commonplace that they are almost no longer news. Hackers have broken into commercial sites to steal

More information

Install Guide. Contents

Install Guide. Contents Install Guide Basic installation, advanced installations, license administration, updating, and troubleshooting instructions for running Minitab 15 with multi-user licenses on Windows Contents Basic Installation,

More information

REMOTE BACKUP-WHY SO VITAL?

REMOTE BACKUP-WHY SO VITAL? REMOTE BACKUP-WHY SO VITAL? Any time your company s data or applications become unavailable due to system failure or other disaster, this can quickly translate into lost revenue for your business. Remote

More information

Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security

Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security Presented 2009-05-29 by David Strauss Thinking Securely Security is a process, not

More information

BEST PRACTICES IN LICENSING

BEST PRACTICES IN LICENSING W H I T E P A P E R BEST PRACTICES IN LICENSING INCREASING CUSTOMER SATISFACTION WITH IMPROVED LICENSE IMPLEMENTATION Dan Griffith Manager, Comprehensive Software Asset Management, Motorola Rich Kline

More information

An overwhelming majority of IaaS clouds leverage virtualization for their foundation.

An overwhelming majority of IaaS clouds leverage virtualization for their foundation. 1 2 3 An overwhelming majority of IaaS clouds leverage virtualization for their foundation. 4 With the use of virtualization comes the use of a hypervisor. Normally, the hypervisor simply provisions resources

More information

Application Denial of Service Is it Really That Easy?

Application Denial of Service Is it Really That Easy? Application Denial of Service Is it Really That Easy? Shay Chen Agenda Introduction to Denial of Service Attacks Application Level DoS Techniques Case Study Denial of Service Testing Mitigation Summary

More information

Systems Software. Introduction to Information System Components. Chapter 1 Part 2 of 4 CA M S Mehta, FCA

Systems Software. Introduction to Information System Components. Chapter 1 Part 2 of 4 CA M S Mehta, FCA Systems Software Introduction to Information System Components Chapter 1 Part 2 of 4 CA M S Mehta, FCA 1 Systems Software Learning Objects Task Statements 1.1 Identify deployment of different components

More information

Analysis on Some Defences against SYN-Flood Based Denial-of-Service Attacks

Analysis on Some Defences against SYN-Flood Based Denial-of-Service Attacks Analysis on Some Defences against SYN-Flood Based Denial-of-Service Attacks Sau Fan LEE (ID: 3484135) Computer Science Department, University of Auckland Email: slee283@ec.auckland.ac.nz Abstract A denial-of-service

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 5 Release 4 System i Security Digital Certificate Manager Version 5 Release 4 Note Before using this information and the product it supports, be sure

More information

Secure Authentication and Session. State Management for Web Services

Secure Authentication and Session. State Management for Web Services Lehman 0 Secure Authentication and Session State Management for Web Services Clay Lehman CSC 499: Honors Thesis Supervised by: Dr. R. Michael Young Lehman 1 1. Introduction Web services are a relatively

More information

Fujitsu s Approach to Cloud-related Information Security

Fujitsu s Approach to Cloud-related Information Security Fujitsu s Approach to Cloud-related Information Security Masayuki Okuhara Takuya Suzuki Tetsuo Shiozaki Makoto Hattori Cloud computing opens up a variety of possibilities but at the same time it raises

More information

Advanced File Integrity Monitoring for IT Security, Integrity and Compliance: What you need to know

Advanced File Integrity Monitoring for IT Security, Integrity and Compliance: What you need to know Whitepaper Advanced File Integrity Monitoring for IT Security, Integrity and Compliance: What you need to know Phone (0) 161 914 7798 www.distology.com info@distology.com detecting the unknown Integrity

More information

DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES

DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES Saiprasad Dhumal * Prof. K.K. Joshi Prof Sowmiya Raksha VJTI, Mumbai. VJTI, Mumbai VJTI, Mumbai. Abstract piracy of digital content is a one of the

More information

Secure Data Exchange Solution

Secure Data Exchange Solution Secure Data Exchange Solution I. CONTENTS I. CONTENTS... 1 II. INTRODUCTION... 2 OVERVIEW... 2 COPYRIGHTS AND TRADEMARKS... 2 III. SECURE DOCUMENT EXCHANGE SOLUTIONS... 3 INTRODUCTION... 3 Certificates

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

Chapter 1: Introduction

Chapter 1: Introduction Chapter 1 Introduction 1 Chapter 1: Introduction 1.1 Inspiration Cloud Computing Inspired by the cloud computing characteristics like pay per use, rapid elasticity, scalable, on demand self service, secure

More information

RLM License Administration

RLM License Administration RLM License Administration RLM v12.0 December, 2015 Contents Section 1 License Management Introduction Introduction... 5 What's New in RLM v12.0... 7 Section 2 License Administration Basics Installing

More information

Sybase Software Asset Management (SySAM)

Sybase Software Asset Management (SySAM) Users Guide Sybase Software Asset Management (SySAM) 2.0 DOCUMENT ID: DC00530-01-0200-03 LAST REVISED: August 2008 Copyright 2008 by Sybase, Inc. All rights reserved. This publication pertains to Sybase

More information

IBM Managed Security Services Vulnerability Scanning:

IBM Managed Security Services Vulnerability Scanning: IBM Managed Security Services August 2005 IBM Managed Security Services Vulnerability Scanning: Understanding the methodology and risks Jerry Neely Network Security Analyst, IBM Global Services Page 2

More information

Two Factor Zero Knowledge Proof Authentication System

Two Factor Zero Knowledge Proof Authentication System Two Factor Zero Knowledge Proof Authentication System Quan Nguyen Mikhail Rudoy Arjun Srinivasan 6.857 Spring 2014 Project Abstract It is often necessary to log onto a website or other system from an untrusted

More information

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0 Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual Document Version 1.0 Table of Contents 1 SWAF... 4 1.1 SWAF Features... 4 2 Operations and User Manual... 7 2.1 SWAF Administrator

More information

Install Guide - Multi-User Licenses

Install Guide - Multi-User Licenses Install Guide - Multi-User Licenses Minitab and all other trademarks and logos for the Company's products and services are the exclusive property of Minitab Inc. All other marks referenced remain the property

More information

Executable Integrity Verification

Executable Integrity Verification Executable Integrity Verification Abstract Background Determining if a given executable has been trojaned is a tedious task. It is beyond the capabilities of the average end user and even many network

More information

RLM License Administration

RLM License Administration RLM License Administration RLM v11.0 December, 2013 Contents Section 1 License Management Introduction Introduction... 5 What's New in RLM v11.0... 7 Section 2 License Administration Basics Installing

More information

Chapter 10. Cloud Security Mechanisms

Chapter 10. Cloud Security Mechanisms Chapter 10. Cloud Security Mechanisms 10.1 Encryption 10.2 Hashing 10.3 Digital Signature 10.4 Public Key Infrastructure (PKI) 10.5 Identity and Access Management (IAM) 10.6 Single Sign-On (SSO) 10.7 Cloud-Based

More information

Achta's IBAN Validation API Service Overview (achta.com)

Achta's IBAN Validation API Service Overview (achta.com) Tel: 00 353 (0) 14773295 e: info@achta.com Achta's IBAN Validation API Service Overview (achta.com) Summary At Achta we have built a secure, scalable and cloud based API for SEPA. One of our core offerings

More information

Firewalls Overview and Best Practices. White Paper

Firewalls Overview and Best Practices. White Paper Firewalls Overview and Best Practices White Paper Copyright Decipher Information Systems, 2005. All rights reserved. The information in this publication is furnished for information use only, does not

More information

Security Digital Certificate Manager

Security Digital Certificate Manager IBM i Security Digital Certificate Manager 7.1 IBM i Security Digital Certificate Manager 7.1 Note Before using this information and the product it supports, be sure to read the information in Notices,

More information

Computer Viruses: How to Avoid Infection

Computer Viruses: How to Avoid Infection Viruses From viruses to worms to Trojan Horses, the catchall term virus describes a threat that's been around almost as long as computers. These rogue programs exist for the simple reason to cause you

More information

Abstract. Introduction. Section I. What is Denial of Service Attack?

Abstract. Introduction. Section I. What is Denial of Service Attack? Abstract In this report, I am describing the main types of DoS attacks and their effect on computer and network environment. This report will form the basis of my forthcoming report which will discuss

More information

Last update: February 23, 2004

Last update: February 23, 2004 Last update: February 23, 2004 Web Security Glossary The Web Security Glossary is an alphabetical index of terms and terminology relating to web application security. The purpose of the Glossary is to

More information

TNC is an open architecture for network access control. If you re not sure what NAC is, we ll cover that in a second. For now, the main point here is

TNC is an open architecture for network access control. If you re not sure what NAC is, we ll cover that in a second. For now, the main point here is 1 2 This slide shows the areas where TCG is developing standards. Each image corresponds to a TCG work group. In order to understand Trusted Network Connect, it s best to look at it in context with the

More information

How To Protect Your Source Code From Reverse Engineering

How To Protect Your Source Code From Reverse Engineering Software Obfuscation To make so confused or opaque as to be difficult to perceive or understand. Why would anyone want to do this to medical device software? Surprisingly, it s not what you might think.

More information

Acronis Backup & Recovery: Events in Application Event Log of Windows http://kb.acronis.com/content/38327

Acronis Backup & Recovery: Events in Application Event Log of Windows http://kb.acronis.com/content/38327 Acronis Backup & Recovery: Events in Application Event Log of Windows http://kb.acronis.com/content/38327 Mod ule_i D Error _Cod e Error Description 1 1 PROCESSOR_NULLREF_ERROR 1 100 ERROR_PARSE_PAIR Failed

More information

Site Configuration SETUP GUIDE. Linux Hosts Shared File Server Installation. May08. May 08

Site Configuration SETUP GUIDE. Linux Hosts Shared File Server Installation. May08. May 08 Site Configuration SETUP GUIDE Linux Hosts Shared File Server Installation May08 May 08 Copyright 2008 Wind River Systems, Inc. All rights reserved. No part of this publication may be reproduced or transmitted

More information

Credit Card Security

Credit Card Security Credit Card Security Created 16 Apr 2014 Revised 16 Apr 2014 Reviewed 16 Apr 2014 Purpose This policy is intended to ensure customer personal information, particularly credit card information and primary

More information

HP ProtectTools Embedded Security Guide

HP ProtectTools Embedded Security Guide HP ProtectTools Embedded Security Guide Document Part Number: 364876-001 May 2004 This guide provides instructions for using the software that allows you to configure settings for the HP ProtectTools Embedded

More information

SSL Configuration on Weblogic Oracle FLEXCUBE Universal Banking Release 12.0.87.01.0 [August] [2014]

SSL Configuration on Weblogic Oracle FLEXCUBE Universal Banking Release 12.0.87.01.0 [August] [2014] SSL Configuration on Weblogic Oracle FLEXCUBE Universal Banking Release 12.0.87.01.0 [August] [2014] Table of Contents 1. CONFIGURING SSL ON ORACLE WEBLOGIC... 1-1 1.1 INTRODUCTION... 1-1 1.2 SETTING UP

More information

Technical Description. DigitalSign 3.1. State of the art legally valid electronic signature. The best, most secure and complete software for

Technical Description. DigitalSign 3.1. State of the art legally valid electronic signature. The best, most secure and complete software for Technical Description DigitalSign 3.1 State of the art legally valid electronic signature The best, most secure and complete software for Adding digital signatures to any document, in conformance with

More information

Malicious Programs. CEN 448 Security and Internet Protocols Chapter 19 Malicious Software

Malicious Programs. CEN 448 Security and Internet Protocols Chapter 19 Malicious Software CEN 448 Security and Internet Protocols Chapter 19 Malicious Software Dr. Mostafa Hassan Dahshan Computer Engineering Department College of Computer and Information Sciences King Saud University mdahshan@ccis.ksu.edu.sa

More information

Sync Security and Privacy Brief

Sync Security and Privacy Brief Introduction Security and privacy are two of the leading issues for users when transferring important files. Keeping data on-premises makes business and IT leaders feel more secure, but comes with technical

More information

The Reverse Firewall: Defeating DDOS Attacks Emanating from a Local Area Network

The Reverse Firewall: Defeating DDOS Attacks Emanating from a Local Area Network Pioneering Technologies for a Better Internet Cs3, Inc. 5777 W. Century Blvd. Suite 1185 Los Angeles, CA 90045-5600 Phone: 310-337-3013 Fax: 310-337-3012 Email: info@cs3-inc.com The Reverse Firewall: Defeating

More information

A Protocol Based Packet Sniffer

A Protocol Based Packet Sniffer Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 3, March 2015,

More information

Enterprise Key Management: A Strategic Approach ENTERPRISE KEY MANAGEMENT A SRATEGIC APPROACH. White Paper February 2010 www.alvandsolutions.

Enterprise Key Management: A Strategic Approach ENTERPRISE KEY MANAGEMENT A SRATEGIC APPROACH. White Paper February 2010 www.alvandsolutions. Enterprise Key Management: A Strategic Approach ENTERPRISE KEY MANAGEMENT A SRATEGIC APPROACH White Paper February 2010 www.alvandsolutions.com Overview Today s increasing security threats and regulatory

More information

Securing Network Print Jobs

Securing Network Print Jobs White Paper - Levi, Ray & Shoup, Inc. Securing Network Print Jobs Enterprise Output Management Series LRS White Paper 2002 Levi, Ray & Shoup, Inc. All rights reserved. LRS, VPS, and are registered trademarks

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

SecureDoc Disk Encryption Cryptographic Engine

SecureDoc Disk Encryption Cryptographic Engine SecureDoc Disk Encryption Cryptographic Engine FIPS 140-2 Non-Proprietary Security Policy Abstract: This document specifies Security Policy enforced by SecureDoc Cryptographic Engine compliant with the

More information

Firmware security features in HP Compaq business notebooks

Firmware security features in HP Compaq business notebooks HP ProtectTools Firmware security features in HP Compaq business notebooks Embedded security overview... 2 Basics of protection... 2 Protecting against unauthorized access user authentication... 3 Pre-boot

More information

APPLETS AND NETWORK SECURITY: A MANAGEMENT OVERVIEW

APPLETS AND NETWORK SECURITY: A MANAGEMENT OVERVIEW 84-10-25 DATA SECURITY MANAGEMENT APPLETS AND NETWORK SECURITY: A MANAGEMENT OVERVIEW Al Berg INSIDE Applets and the Web, The Security Issue, Java: Secure Applets, Java: Holes and Bugs, Denial-of-Service

More information