Compliance Solu.ons with a Budget in Mind

Size: px
Start display at page:

Download "Compliance Solu.ons with a Budget in Mind"

Transcription

1 Compliance Solu.ons with a Budget in Mind complex, expensive PCI requirements tools to aid in mee7ng these requirements These tools will cost you exactly

2 Open Source / Free Caveats May require more technical exper.se Not covered under any SLA At the mercy of the developer group Ac7ve development may slow Support may be harder to source Can have more features, but may be less polished May at any point be bought by a for- profit organiza7on May be more secure, and will most likely have deeper source code review

3 The Requirements for Today 6.6: Web applica.on firewall 8.3: Two- factor authen7ca7on 10.2.(2, 3, 4, 5, 6, 7): Audi7ng, logging, monitoring cardholder data access 10.5.(2, 3, 5, 6): Log security (who watches the watchers)- > : Internal vulnerability scanning 11.4: Intrusion detec7on / preven7on 11.5: File integrity monitoring

4 The interwebs: the least trusted network PCI- DSS Requirement 6.6

5 The interwebs: the least trusted network PCI- DSS Requirement 6.6 mod_security Open- source but owned by corporate en7ty Works on all three major webservers IIS, apache, nginx Signature (rule) based Commercial rules/support available Most widely deployed

6 The interwebs: the least trusted network WebKnight Open- source Works on IIS / Windows only Operates as an ISAPI filter (low- overhead) Filter based Rules do not require frequent upda7ng Can catch unknown asacks Historically well maintained

7 The interwebs: the least trusted network naxsi (Nginx An7 Xss Sql Injec7on) Open- source OWASP project Works on nginx only Filter based Looks for unusual characters in raw requests White list based on learning- mode ini7aliza7on Also works out of the box

8 Installing NAXSI sudo ap7tude install nginx- naxsi

9 Installing NAXSI

10 NAXSI Demo

11 Your phone: Not just for angry birds anymore PCI DSS Requirement 8.3 Two- factor authen7ca7on using google- authen.cator Works on ios, Android and even blackberry Uses industry standard TOTP and HOTP codes PAM (pluggable authen7ca7on module) for GNU Linux / SSH access Key provisioning via QR code Requires mobile security policy / BYOD may increase complexity Hardware tokens / FOBs are available

12 google- authen.cator DEMO

13 The Bane of Malware FIM PCI DSS Requirement 10.2.x, 10.3.x, 10.5, 10.6, 11.5 OSSEC Open Source SECurity Host based intrusion detec7on with log analysis, file integrity monitoring, aler7ng, ac7ve response Works on Windows, GNU Linux, most *nix, ESX, MacOSX Supports network devices via syslog DB monitoring for MySQL, PostgreSQL (Oracle, MSSQL coming soon) Can also monitor individual applica7on logs Generates reports and alerts based on logged behavior Owned by corporate en7ty Ac7ve development Configura7on is very simple

14 Find them before they do, your vulnerabili.es PCI DSS Requirement OpenVAS Fork of the last open- source Nessus Signature based vulnerability scanner Two op7ons for signatures OpenVAS community (free) Network Vulnerability Tests (NVTs) 33k tests as of Dec 2013 Greenbone Security Feed Commercial NVTs with SLA Vulnerability tracking built- in

15 One Tool to Rule Them All PCI DSS Requirement - many Security Onion Linux distro based on ubuntu Many open- source tools baked- in Snort, Suricata, Bro, Sguil, Squert, Snorby, ELSA, Xplico, NetworkMiner, and many others Tools pre- configured to play nicely This is huge Ac7ve development No corporate entanglements (yet) Also means no SLA s available Incorporate other tools presented in this talk OSSEC, NAXSI, OpenVAS Can be used as the heart of your Security Opera7ons Center (SOC)

16 Security Onion DEMO show all tools from this demo integrated and showing alerts Demo other features of included so`ware

17 References Naxsi OWASP Page: hsps:// Source: hsps://github.com/nbs- system/naxsi Webknight hsp:// mod_security hsp:// Google- authen7cator Source / Docs: hsps://code.google.com/p/google- authen7cator/ Play Store: hsps://play.google.com/store/apps/details?id=com.google.android.apps.authen7cator2&hl=en OSSEC hsp:// OpenVAS hsp:// Security Onion Docs / Blog: hsp://blog.securityonion.net/ Docs / wiki: hsps://code.google.com/p/security- onion/wiki/installa7on PCI- DSS hsps://

18 Contact Erich Ficker LinkedIN: hsp://

S N O R T I D S B L A S T C O U R S E

S N O R T I D S B L A S T C O U R S E S N O R T I D S B L A S T C O U R S E General Description In this course, we will use the Security Onion operating system. Security Onion is based on Ubuntu Linux distro. It contains the Snort IDS, Suricata,

More information

Security Onion. Peel Back the Layers of Your Network in Minutes. Doug Burks

Security Onion. Peel Back the Layers of Your Network in Minutes. Doug Burks Security Onion Peel Back the Layers of Your Network in Minutes Doug Burks tcpdump -nnai eth1 -s0 grep -A5 "Doug Burks" About Doug Burks: Christian, husband, father Corporate Incident Handler for Mandiant

More information

USE HONEYPOTS TO KNOW YOUR ENEMIES

USE HONEYPOTS TO KNOW YOUR ENEMIES USE HONEYPOTS TO KNOW YOUR ENEMIES SHERIF MOUSA (EG-CERT) 9 MAY 2012 WHAT ARE WE GOING TO TALK ABOUT? What exactly happens on the end of your Internet connection. Open Source tools to set up your own Honeypot

More information

NETWORK SECURITY. Scott Hand. Melanie Rich-Wittrig. Enrique Jimenez

NETWORK SECURITY. Scott Hand. Melanie Rich-Wittrig. Enrique Jimenez NETWORK SECURITY Scott Hand Melanie Rich-Wittrig Enrique Jimenez Chapter 2 In Which Firewalls Are Erected, Packets Are Snorted, And Pwnage Denied TOPICS COVERED Host Software Firewalls iptables Network

More information

COUNTERSNIPE WWW.COUNTERSNIPE.COM

COUNTERSNIPE WWW.COUNTERSNIPE.COM COUNTERSNIPE WWW.COUNTERSNIPE.COM COUNTERSNIPE SYSTEMS LLC RELEASE 7.0 CounterSnipe s version 7.0 is their next major release and includes a completely new IDS/IPS leveraging high performance scalability

More information

SUMMIT. November 2010

SUMMIT. November 2010 SUMMIT November 2010 Why Summit? Comprehensive Summit provides a unified approach to IT enterprise management following a prescriptive, ITIL based framework Rapid Deployment Summit is developed for and

More information

Peeling Back the Layers of the Network Security with Security Onion Gary Smith, Pacific Northwest National Laboratory

Peeling Back the Layers of the Network Security with Security Onion Gary Smith, Pacific Northwest National Laboratory Peeling Back the Layers of the Network Security with Security Onion Gary Smith, Pacific Northwest National Laboratory A Little Context! The Five Golden Principles of Security! Know your system! Principle

More information

configurability compares with typical SIEM & Log Management systems Able to install collectors on remote sites rather than pull all data

configurability compares with typical SIEM & Log Management systems Able to install collectors on remote sites rather than pull all data Software Comparison Sheet SIEM & Log OpViewTM from Software leverages a completely new database architecture to deliver the most flexible monitoring system available on the market today. This award-winning

More information

configurability compares with typical Asset Monitoring systems Able to install collectors on remote sites rather than pull all data

configurability compares with typical Asset Monitoring systems Able to install collectors on remote sites rather than pull all data Software Comparison Sheet OpViewTM from Software leverages a completely new database architecture to deliver the most flexible monitoring system available on the market today. This award-winning solution

More information

OSSEC & OSSIM Unified Open Source Security. san8ago@alienvault.com

OSSEC & OSSIM Unified Open Source Security. san8ago@alienvault.com OSSEC & OSSIM Unified Open Source Security san8ago@alienvault.com Why OSSIM Open Source SIEM GNU GPL 3.0 Provides threat detec)on capabili8es Monitors network assets Centralizes Informa)on and Management

More information

Defending Against Web App A0acks Using ModSecurity. Jason Wood Principal Security Consultant Secure Ideas

Defending Against Web App A0acks Using ModSecurity. Jason Wood Principal Security Consultant Secure Ideas Defending Against Web App A0acks Using ModSecurity Jason Wood Principal Security Consultant Secure Ideas Background Info! Penetra?on Tester, Security Engineer & Systems Administrator!!!! Web environments

More information

Passive Logging. Intrusion Detection System (IDS): Software that automates this process

Passive Logging. Intrusion Detection System (IDS): Software that automates this process Passive Logging Intrusion Detection: Monitor events, analyze for signs of incidents Look for violations or imminent violations of security policies accepted use policies standard security practices Intrusion

More information

Missing the Obvious: Network Security Monitoring for ICS

Missing the Obvious: Network Security Monitoring for ICS Missing the Obvious: Network Security Monitoring for ICS If ICS are so vulnerable, why haven t we seen more attacks? We aren t looking! Two Key Reasons Intent Visibility Intent Why are targeted attacks

More information

Mobile Device Mismanagement Vulnerabili*es in MDM Solu*ons and their impact

Mobile Device Mismanagement Vulnerabili*es in MDM Solu*ons and their impact Mobile Device Mismanagement Vulnerabili*es in MDM Solu*ons and their impact Stephen Breen 06 AUG 2014 Bios Stephen Breen Senior Consultant Christopher Camejo Director of Assessment Services 2 Contents

More information

BEGINNER S GUIDE to. Open Source Intrusion Detection Tools. www.alienvault.com

BEGINNER S GUIDE to. Open Source Intrusion Detection Tools. www.alienvault.com BEGINNER S GUIDE to Open Source Intrusion Detection Tools www.alienvault.com IDS Basics If you aren t already running network IDS, you should be. There are two types of Network IDS: Signature Detection

More information

Berkley Packet Filters and Open Source Tools. a tranched approach to packet capture analysis at today s network speeds

Berkley Packet Filters and Open Source Tools. a tranched approach to packet capture analysis at today s network speeds Berkley Packet Filters and Open Source Tools a tranched approach to packet capture analysis at today s network speeds 1 Agenda Packet Capture overview Bro description Security Onion description The problem

More information

Project Artillery Active Honeypotting. Dave Kennedy Founder, Principal Security Consultant https://www.trustedsec.com davek@trustedsec.

Project Artillery Active Honeypotting. Dave Kennedy Founder, Principal Security Consultant https://www.trustedsec.com davek@trustedsec. Project Artillery Active Honeypotting Dave Kennedy Founder, Principal Security Consultant https://www.trustedsec.com davek@trustedsec.com About the Speaker Founder, Principal Security Consultant at TrustedSec.

More information

Open Source Security Tool Overview

Open Source Security Tool Overview Open Source Security Tool Overview Presented by Kitch Spicer & Douglas Couch Security Engineers for ITaP 1 Introduction Vulnerability Testing Network Security Passive Network Detection Firewalls Anti-virus/Anti-malware

More information

Measurably reducing risk through collaboration, consensus & practical security management. 2015 CIS Security Benchmarks 1

Measurably reducing risk through collaboration, consensus & practical security management. 2015 CIS Security Benchmarks 1 Measurably reducing risk through collaboration, consensus & practical security management 2015 CIS Security Benchmarks 1 Background State of Idaho s Rights and Benefits as a CIS Security Benchmarks Member

More information

THE FIRST UNIFIED DATABASE SECURITY SOLUTION. Product Overview Security. Auditing. Caching. Masking.

THE FIRST UNIFIED DATABASE SECURITY SOLUTION. Product Overview Security. Auditing. Caching. Masking. THE FIRST UNIFIED DATABASE SECURITY SOLUTION Product Overview Security. Auditing. Caching. Masking. 2 The First Unified Database Security Solution About the products The GreenSQL family of Unified Database

More information

NETWORK DEVICE SECURITY AUDITING

NETWORK DEVICE SECURITY AUDITING E-SPIN PROFESSIONAL BOOK VULNERABILITY MANAGEMENT NETWORK DEVICE SECURITY AUDITING ALL THE PRACTICAL KNOW HOW AND HOW TO RELATED TO THE SUBJECT MATTERS. NETWORK DEVICE SECURITY, CONFIGURATION AUDITING,

More information

Network Security Monitoring

Network Security Monitoring CEENET/GEANT Security Workshop Sofia, 2014 Network Security Monitoring An Introduction to the world of Intrusion Detection Systems Irvin Homem irvin@dsv.su.se Stockholm University Who am I? Of Indian and

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

CloudPassage Halo Technical Overview

CloudPassage Halo Technical Overview TECHNICAL BRIEF CloudPassage Halo Technical Overview The Halo cloud security platform was purpose-built to provide your organization with the critical protection, visibility and control needed to assure

More information

Security April 2015. Solving the data security challenge with our enhanced private and hybrid cloud services

Security April 2015. Solving the data security challenge with our enhanced private and hybrid cloud services Security April 2015 Secure cloud solutions with guaranteed UK data sovereignty. Solving the data security challenge with our enhanced private and hybrid cloud services This paper enables discussion around

More information

You Don t Know What You Can t See: Network Security Monitoring in ICS Rob Caldwell

You Don t Know What You Can t See: Network Security Monitoring in ICS Rob Caldwell You Don t Know What You Can t See: Network Security Monitoring in ICS Rob Caldwell Mandiant, a FireEye company [2014 SANS European ICS Summit] About me Currently: Principal Consultant on Mandiant s Industrial

More information

IBM. Vulnerability scanning and best practices

IBM. Vulnerability scanning and best practices IBM Vulnerability scanning and best practices ii Vulnerability scanning and best practices Contents Vulnerability scanning strategy and best practices.............. 1 Scan types............... 2 Scan duration

More information

What happens when you use nmap or a fuzzer on an ICS?

What happens when you use nmap or a fuzzer on an ICS? NSM 101 for ICS About me Chris Sistrunk, PE Electrical Engineer Sr. ICS Security Consultant Control system security assessments ICS Village (DEF CON & RSA Conference) Entergy (11+ years) SCADA Engineer

More information

Reali9es of Being PCI Compliant

Reali9es of Being PCI Compliant Reali9es of Being PCI Compliant Miguel (Mike) O. Villegas CISA, CISSP, GSEC, CEH, QSA, PA- QSA, ASV Vice President- K3DES LLC Professional Strategies S23 CRISC CGEIT CISM CISA Abstract PCI DSS compliance

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

PCI VERSION 2.0 AND RISK MANAGEMENT. Doug Landoll, CISSP, CISA, QSA, MBA Practice Director Risk and Compliance Management

PCI VERSION 2.0 AND RISK MANAGEMENT. Doug Landoll, CISSP, CISA, QSA, MBA Practice Director Risk and Compliance Management PCI VERSION 2.0 AND RISK MANAGEMENT Doug Landoll, CISSP, CISA, QSA, MBA Practice Director Risk and Compliance Management Objec&ve: Protect cardholder data (CHD) wherever it resides Applica&on: All card

More information

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details Sub: Supply, Installation, setup and testing of Tenable Network Security Nessus vulnerability scanner professional version 6 or latest for scanning the LAN, VLAN, VPN and IPs with 3 years License/Subscription

More information

Linux Server Support by Applied Technology Research Center. Proxy Server Configuration

Linux Server Support by Applied Technology Research Center. Proxy Server Configuration Linux Server Support by Applied Technology Research Center Proxy Server Configuration We configure squid for your LAN. Including transparent for HTTP and proxy for HTTPS. We also provide basic training

More information

Securing and Accelerating Databases In Minutes using GreenSQL

Securing and Accelerating Databases In Minutes using GreenSQL Securing and Accelerating Databases In Minutes using GreenSQL Unified Database Security All-in-one database security and acceleration solution Simplified management, maintenance, renewals and threat update

More information

Security Power Tools

Security Power Tools Security Power Tools nmap: Network Port Scanner nmap is a network port scanner. Its main function is to check a set of target hosts to see which TCP and UDP ports have servers listening on them. Since

More information

Two-Factor Authentication Basics for Linux. Pat Barron (pat@lectroid.com) Western PA Linux Users Group

Two-Factor Authentication Basics for Linux. Pat Barron (pat@lectroid.com) Western PA Linux Users Group Two-Factor Authentication Basics for Linux Pat Barron (pat@lectroid.com) Western PA Linux Users Group Some Basic Security Terminology Two of the most common things we discuss related to security are Authentication

More information

Vulnerability Assessment Lab

Vulnerability Assessment Lab Vulnerability Assessment Lab Fully assessing a company's security posture is a critical job to maintain intellectual property integrity, and protect customer information. As a security auditor your job

More information

Security Information Management

Security Information Management Security Information Management b-i branding. technology. integration. www.b-i.com Acronyms Main acronyms used in this talk : - IDS : Intrusion Detection System, commonly divided in > NIDS : Network Intrusion

More information

How To Protect A Web Application From Attack From A Trusted Environment

How To Protect A Web Application From Attack From A Trusted Environment Standard: Version: Date: Requirement: Author: PCI Data Security Standard (PCI DSS) 1.2 October 2008 6.6 PCI Security Standards Council Information Supplement: Application Reviews and Web Application Firewalls

More information

PZVM1 Administration Guide. V1.1 February 2014 Alain Ganuchaud. Page 1/27

PZVM1 Administration Guide. V1.1 February 2014 Alain Ganuchaud. Page 1/27 V1.1 February 2014 Alain Ganuchaud Page 1/27 Table of Contents 1 GENERAL INFORMATION... 3 1.1 System Overview... 3 1.2 Software... 5 2 GETTING STARTED... 6 2.1 Deploy OVF... 6 2.2 Logging On... 7 2.3 Configure

More information

Vormetric Data Security

Vormetric Data Security Vormetric Data Security Next Steps for Product Evaluation and Adoption Albert Dolan Systems Engineer EMEA In Depth Architecture Demonstration POC Data Transformation Deployment Use Cases Defense in Depth

More information

OverVIEW and Property Managed Hosting

OverVIEW and Property Managed Hosting MANAGED HOSTING SERVICES OVERVIEW AND PRICING Managed hosting is all about peace of mind and comfort in knowing that infrastructure experts look out for your company s most critical assets at all times.

More information

CloudPassage Halo Technical Overview

CloudPassage Halo Technical Overview TECHNICAL BRIEF CloudPassage Halo Technical Overview The Halo cloud security platform was purpose-built to provide your organization with the critical protection, visibility and control needed to assure

More information

A CrossTec Corporation. Instructional Setup Guide. Activeworx Security Center Quick Install Guide

A CrossTec Corporation. Instructional Setup Guide. Activeworx Security Center Quick Install Guide A CrossTec Corporation Instructional Setup Guide Activeworx Security Center Quick Install Guide PREPARED BY GARY CONKLE Activeworx Basic Installation and Configuration Guide CrossTec Corporation 500 NE

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

Introduction to Web Application Firewalls. Dustin Anders

Introduction to Web Application Firewalls. Dustin Anders Introduction to Web Application Firewalls Dustin Anders Today s Presenter Dustin Anders, CISSP Senior Security Engineer w/ Imperva Implemented security solutions for large enterprises since 1997 (State

More information

System Specification. Author: CMU Team

System Specification. Author: CMU Team System Specification Author: CMU Team Date: 09/23/2005 Table of Contents: 1. Introduction...2 1.1. Enhancement of vulnerability scanning tools reports 2 1.2. Intelligent monitoring of traffic to detect

More information

Network Security Monitoring

Network Security Monitoring Network Security Coleman Kane Coleman.Kane@ge.com September 24, 2014 Cyber Defense Overview Network Security 1 / 23 Passive Passive 2 Alert Alert Passive monitoring analyzes traffic with the intention

More information

Pervade Software. Use Case PCI Technical Controls. PCI- DSS Requirements

Pervade Software. Use Case PCI Technical Controls. PCI- DSS Requirements OpAuditTM from is the first compliance management product on the market to successfully track manual controls and technical controls in the same workflow-based system. This ingenious solution gathers &

More information

9 Free Vulnerability Scanners + 1 Useful GPO Tool

9 Free Vulnerability Scanners + 1 Useful GPO Tool 9 Free Vulnerability Scanners + 1 Useful GPO Tool Enjoy these tools to help automate the detection and remediation of vulnerabilities concerning NIST, PCI, HIPAA and many other federal regulatory requirements.

More information

How To Protect A Network From Attack From A Hacker (Hbss)

How To Protect A Network From Attack From A Hacker (Hbss) Leveraging Network Vulnerability Assessment with Incident Response Processes and Procedures DAVID COLE, DIRECTOR IS AUDITS, U.S. HOUSE OF REPRESENTATIVES Assessment Planning Assessment Execution Assessment

More information

DenyAll Detect. Technical documentation 07/27/2015

DenyAll Detect. Technical documentation 07/27/2015 DenyAll Detect Technical documentation 07/27/2015 Summary 1. About this document... 3 1.1 Purpose... 3 1.2 History... 3 1.3 Context... 3 2. Tests list... 4 2.1 Network port scanning... 4 2.2 Domain discovery

More information

An Econocom Group company. Your partner in the transi4on towards Mobile IT

An Econocom Group company. Your partner in the transi4on towards Mobile IT An Econocom Group company Your partner in the transi4on towards Mobile IT A few key figures 40 000 mobile terminals integrated annually 200 M of telecom expenses managed 50 000 mobility support 4ckets

More information

Network Security. Computer Security & Forensics. Security in Compu5ng, Chapter 7. l Network Defences. l Firewalls. l Demilitarised Zones

Network Security. Computer Security & Forensics. Security in Compu5ng, Chapter 7. l Network Defences. l Firewalls. l Demilitarised Zones Network Security Security in Compu5ng, Chapter 7 Topics l Network AAacks l Reconnaissance l AAacks l Spoofing l Web Site Vulnerabili5es l Denial of Service l Network Defences l Firewalls l Demilitarised

More information

Where can I install GFI EventsManager on my network?

Where can I install GFI EventsManager on my network? Installation Introduction Where can I install GFI EventsManager on my network? GFI EventsManager can be installed on any computer which meets the minimum system requirements irrespective of the location

More information

Measurably reducing risk through collaboration, consensus & practical security management. 2013 CIS Security Benchmarks 1

Measurably reducing risk through collaboration, consensus & practical security management. 2013 CIS Security Benchmarks 1 Measurably reducing risk through collaboration, consensus & practical security management 2013 CIS Security Benchmarks 1 Background City University of New York s Rights and Benefits as a CIS Security Benchmarks

More information

Secret Server Qualys Integration Guide

Secret Server Qualys Integration Guide Secret Server Qualys Integration Guide Table of Contents Secret Server and Qualys Cloud Platform... 2 Authenticated vs. Unauthenticated Scanning... 2 What are the Advantages?... 2 Integrating Secret Server

More information

Defending Computer Networks Lecture 7: Port Scanning. Stuart Staniford Adjunct Professor of Computer Science

Defending Computer Networks Lecture 7: Port Scanning. Stuart Staniford Adjunct Professor of Computer Science Defending Computer Networks Lecture 7: Port Scanning Stuart Staniford Adjunct Professor of Computer Science Logis;cs Aim to give out HW2 on Thursday Main Goals for Today TCP Portscanning Detec;on of

More information

Implementing a secure high visited web site by using of Open Source softwares. S.Dawood Sajjadi Maryam Tanha. University Putra Malaysia (UPM)

Implementing a secure high visited web site by using of Open Source softwares. S.Dawood Sajjadi Maryam Tanha. University Putra Malaysia (UPM) Implementing of an open source high visited web site 1 Implementing a secure high visited web site by using of Open Source softwares S.Dawood Sajjadi Maryam Tanha University Putra Malaysia (UPM) March

More information

Exporting IBM i Data to Syslog

Exporting IBM i Data to Syslog Exporting IBM i Data to Syslog A White Paper from Safestone Technologies By Nick Blattner, System Engineer www.safestone.com Contents Overview... 2 Safestone... 2 SIEM consoles... 2 Parts and Pieces...

More information

Passing PCI Compliance How to Address the Application Security Mandates

Passing PCI Compliance How to Address the Application Security Mandates Passing PCI Compliance How to Address the Application Security Mandates The Payment Card Industry Data Security Standards includes several requirements that mandate security at the application layer. These

More information

encription IT Security and Forensic Services

encription IT Security and Forensic Services PRODUCT DETAILS CONTENTS THE PROBLEM 2 THE Solution 2 THE PRODUCT AND SERVICE 3 THE BENEFITS 4 OPTIONS 5 THE PROBLEM External IT security breaches caused by malicious hackers, and others, can occur at

More information

EVADING ALL WEB-APPLICATION FIREWALLS XSS FILTERS

EVADING ALL WEB-APPLICATION FIREWALLS XSS FILTERS EVADING ALL WEB-APPLICATION FIREWALLS XSS FILTERS SEPTEMBER 2015 MAZIN AHMED MAZIN@MAZINAHMED.NET @MAZEN160 Table of Contents Topic Page Number Abstract 3 Introduction 3 Testing Environment 4 Products

More information

CCM 4350 Week 11. Security Architecture and Engineering. Guest Lecturer: Mr Louis Slabbert School of Science and Technology.

CCM 4350 Week 11. Security Architecture and Engineering. Guest Lecturer: Mr Louis Slabbert School of Science and Technology. CCM 4350 Week 11 Security Architecture and Engineering Guest Lecturer: Mr Louis Slabbert School of Science and Technology CCM4350_CNSec 1 Web Server Security The Web is the most visible part of the net

More information

IBM Security QRadar SIEM & Fortinet FortiGate / FortiAnalyzer

IBM Security QRadar SIEM & Fortinet FortiGate / FortiAnalyzer IBM Security QRadar SIEM & Fortinet / FortiAnalyzer Introducing new functionality for IBM QRadar Security Intelligence Platform: integration with Fortinet s firewalls and logs forwarded by FortiAnalyzer.

More information

ENTERPRISE LINUX SECURITY ADMINISTRATION

ENTERPRISE LINUX SECURITY ADMINISTRATION ENTERPRISE LINUX SECURITY ADMINISTRATION This highly technical course focuses on properly securing machines running the Linux operating systems. A broad range of general security techniques such as packet

More information

Enterprise Network Deployment, 10,000 25,000 Users

Enterprise Network Deployment, 10,000 25,000 Users Enterprise Network Deployment, 10,000 25,000 Users Websense software can be deployed in different configurations, depending on the size and characteristics of the network, and the organization s filtering

More information

Overview of SOTI. www.so%.net

Overview of SOTI. www.so%.net Overview of SOTI www.so%.net World s Most Trusted MDM Vendor 12,000+ customers, millions of devices managed worldwide Since 1995, SOTI Inc. has been developing industry - leading technology that solves

More information

CONTENTS. PCI DSS Compliance Guide

CONTENTS. PCI DSS Compliance Guide CONTENTS PCI DSS COMPLIANCE FOR YOUR WEBSITE BUILD AND MAINTAIN A SECURE NETWORK AND SYSTEMS Requirement 1: Install and maintain a firewall configuration to protect cardholder data Requirement 2: Do not

More information

Integrated Performance Monitoring

Integrated Performance Monitoring Integrated Performance Monitoring JENNIFER provides comprehensive and integrated performance monitoring through its many dashboard views, which include Realuser Monitoring and Real-time Topology. USING

More information

GL-550: Red Hat Linux Security Administration. Course Outline. Course Length: 5 days

GL-550: Red Hat Linux Security Administration. Course Outline. Course Length: 5 days GL-550: Red Hat Linux Security Administration Course Length: 5 days Course Description: This highly technical course focuses on properly securing machines running the Linux operating systems. A broad range

More information

Geoff McGregor, Indiana University Integra(ng KC with CAS and LDAP 4/25/2012

Geoff McGregor, Indiana University Integra(ng KC with CAS and LDAP 4/25/2012 2012 User Conference April 22-24, 2012 Atlanta, Georgia Together Toward Tomorrow Geoff McGregor, Indiana University Integra(ng KC with CAS and LDAP 4/25/2012 open source administration software for education!

More information

True in Depth Security through Next Generation SIEM. Ray Menard Senior Principal Security Consultant Q1 Labs

True in Depth Security through Next Generation SIEM. Ray Menard Senior Principal Security Consultant Q1 Labs True in Depth Security through Next Generation SIEM Ray Menard Senior Principal Security Consultant Q1 Labs "Electronic intelligence, valuable though it is in its own way, serves to augment the daunting

More information

PCI COMPLIANCE REQUIREMENTS COMPLIANCE CALENDAR

PCI COMPLIANCE REQUIREMENTS COMPLIANCE CALENDAR PCI COMPLIANCE REQUIREMENTS COMPLIANCE CALENDAR AUTHOR: UDIT PATHAK SENIOR SECURITY ANALYST udit.pathak@niiconsulting.com Public Network Intelligence India 1 Contents 1. Background... 3 2. PCI Compliance

More information

Simphony v2 Antivirus Recommendations

Simphony v2 Antivirus Recommendations DECLARATIONS WARRANTIES Although the best efforts are made to ensure that the information in this document is complete and correct, MICROS Systems, Inc. makes no warranty of any kind with regard to this

More information

Building a Security Operations Center Lessons Learned. active threat protection

Building a Security Operations Center Lessons Learned. active threat protection Building a Security Operations Center Lessons Learned active threat protection Yves Beretta October 8, 2013 INTRODUCTION 10/10/2013 Building a Security Operations Center Lessons Learned Slide 2 Yves Beretta

More information

owncloud Architecture Overview

owncloud Architecture Overview owncloud Architecture Overview owncloud, Inc. 57 Bedford Street, Suite 102 Lexington, MA 02420 United States phone: +1 (877) 394-2030 www.owncloud.com/contact owncloud GmbH Schloßäckerstraße 26a 90443

More information

Palo Alto Networks Cyber Security Platform for the Software Defined Data center. Zekeriya Eskiocak Security Consultant Palo Alto Networks

Palo Alto Networks Cyber Security Platform for the Software Defined Data center. Zekeriya Eskiocak Security Consultant Palo Alto Networks Palo Alto Networks Cyber Security Platform for the Software Defined Data center Zekeriya Eskiocak Security Consultant Palo Alto Networks Evolution towards a software defined data center Server Virtualiza-on

More information

Manage a Firewall Using your Plesk Control Panel Contents

Manage a Firewall Using your Plesk Control Panel Contents Manage a Firewall Using your Plesk Control Panel Contents Goals... 2 Linux Based Plesk Firewall... 2 Allow or Restrict Access to a Service... 3 Manage System Policies... 3 Adding Custom Rules... 4 Windows-based

More information

APP-SOLUTELY SECURITY: The State of Mobile Security. CARTES Secure Connexions The Digital Security World MAY 14, 2014

APP-SOLUTELY SECURITY: The State of Mobile Security. CARTES Secure Connexions The Digital Security World MAY 14, 2014 APP-SOLUTELY SECURITY: The State of Mobile Security CARTES Secure Connexions The Digital Security World MAY 14, 2014 APP-SOLUTELY SECURITY: The State of Mobile Security Session Topics Current Sta*s*cs

More information

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway All transparent deployment Full HTTPS site defense Prevention of OWASP top 10 Website Acceleration

More information

Comodo Web Application Firewall Software Version 2.11

Comodo Web Application Firewall Software Version 2.11 2 Comodo Web Application Firewall Software Version 2.11 Quick Start Guide Guide Version 2.11.071315 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 1.Comodo Web Application Firewall - Quick

More information

Course Title: Course Description: Course Key Objective: Fee & Duration:

Course Title: Course Description: Course Key Objective: Fee & Duration: Course Title: Course Description: This is the Ethical hacking & Information Security Diploma program. This 6 months Diploma Program provides you Penetration Testing in the various field of cyber world.

More information

DDOS Mi'ga'on in RedIRIS. SIG- ISM. Vienna

DDOS Mi'ga'on in RedIRIS. SIG- ISM. Vienna DDOS Mi'ga'on in RedIRIS SIG- ISM. Vienna Index Evolu'on of DDOS a:acks in RedIRIS Mi'ga'on Tools Current DDOS strategy About RedIRIS Spanish Academic & research network. Universi'es, research centers,.

More information

Technology Blueprint. Assess Your Vulnerabilities. Maintain a continuous understanding of assets and manage vulnerabilities in real time

Technology Blueprint. Assess Your Vulnerabilities. Maintain a continuous understanding of assets and manage vulnerabilities in real time Technology Blueprint Assess Your Vulnerabilities Maintain a continuous understanding of assets and manage vulnerabilities in real time LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL 1

More information

INSTALLATION OF BLOGGING PLATFORM

INSTALLATION OF BLOGGING PLATFORM INSTALLATION OF BLOGGING PLATFORM & Configuration of DNSSEC Enabled Name Server Katja Andreeva, Marco Johns SERVER (KAMMIO.KUTOMO.NET) SERVER (KAMMIO.KUTOMO.NET) Virtual Private Server (VPS) from Linode.com

More information

Using Nessus In Web Application Vulnerability Assessments

Using Nessus In Web Application Vulnerability Assessments Using Nessus In Web Application Vulnerability Assessments Paul Asadoorian Product Evangelist Tenable Network Security pasadoorian@tenablesecurity.com About Tenable Nessus vulnerability scanner, ProfessionalFeed

More information

PCI DSS 3.0 Compliance

PCI DSS 3.0 Compliance A Trend Micro White Paper April 2014 PCI DSS 3.0 Compliance How Trend Micro Cloud and Data Center Security Solutions Can Help INTRODUCTION Merchants and service providers that process credit card payments

More information

Continuous Network Monitoring for the New IT Landscape. March 16, 2015 (Revision 4)

Continuous Network Monitoring for the New IT Landscape. March 16, 2015 (Revision 4) Continuous Network Monitoring for the New IT Landscape March 16, 2015 (Revision 4) Table of Contents Introduction... 3 The New IT Landscape... 3 Gaps in the Modern IT Landscape... 5 Tenable s Five Critical

More information

Open Web Applica-on Security Project

Open Web Applica-on Security Project The OWASP Foundation http://www.owasp.org Open Web Applica-on Security Project Antonio Fontes antonio.fontes@owasp.org SWISS CYBER STORM Conference May 2011 Rapperswil Copyright The OWASP Foundation Permission

More information

MatriXay Database Vulnerability Scanner V3.0

MatriXay Database Vulnerability Scanner V3.0 MatriXay Database Vulnerability Scanner V3.0 (DAS- DBScan) - - - The best database security assessment tool 1. Overview MatriXay Database Vulnerability Scanner (DAS- DBScan) is a professional tool with

More information

Very Large Enterprise Network Deployment, 25,000+ Users

Very Large Enterprise Network Deployment, 25,000+ Users Very Large Enterprise Network Deployment, 25,000+ Users Websense software can be deployed in different configurations, depending on the size and characteristics of the network, and the organization s filtering

More information

LogLogic. Application Security Use Case: PCI Compliance. Jaime D Anna Sr Dir of Product Strategy, TIBCO Software

LogLogic. Application Security Use Case: PCI Compliance. Jaime D Anna Sr Dir of Product Strategy, TIBCO Software Application Security Use Case: PCI Compliance Jaime D Anna Sr Dir of Product Strategy, TIBCO Software AGENDA PCI Overview App Security in Context Essential Steps to Compliance Q & A PCI Overview What is

More information

WordPress Security Scan Configuration

WordPress Security Scan Configuration WordPress Security Scan Configuration To configure the - WordPress Security Scan - plugin in your WordPress driven Blog, login to WordPress as administrator, by simply entering the url_of_your_website/wp-admin

More information

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9 NETASQ & PCI DSS Is NETASQ compatible with PCI DSS? We have often been asked this question. Unfortunately, even the best firewall is but an element in the process of PCI DSS certification. This document

More information

encription IT Security and Forensic Services

encription IT Security and Forensic Services INTERNAL ON DEMAND VULNERABILITY SCANNER PRODUCT DETAILS CONTENTS THE PROBLEM 2 THE SOLUTION 2 THE PRODUCT AND SERVICE 3 THE BENEFITS 4 OPTIONS 5 THE PROBLEM Internal IT security breaches caused by malicious

More information

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Web Application Security Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Security s Gaping Hole 64% of the 10 million security incidents tracked targeted port 80. Information Week

More information

System Security Guide for Snare Server v7.0

System Security Guide for Snare Server v7.0 System Security Guide for Snare Server v7.0 Intersect Alliance International Pty Ltd. All rights reserved worldwide. Intersect Alliance Pty Ltd shall not be liable for errors contained herein or for direct,

More information

MySQL Security: Best Practices

MySQL Security: Best Practices MySQL Security: Best Practices Sastry Vedantam sastry.vedantam@oracle.com Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes

More information