Linux Boot Camp. Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett

Size: px
Start display at page:

Download "Linux Boot Camp. Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett"

Transcription

1 Linux Boot Camp Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett

2 Schedule for the Week Schedule for the Week Mon Welcome from Enrollment Management Introduction to VMWare Player Introduction to Linux Live USB Introduction to Linux Command Line Lunch Familiarization with Fedora Core 12 Securing FC12 - User Accounts - File Management - Personal File Sharing - Services - File Permissions Tue Securing Ubuntu - Finding your way around the OS - User Accounts - Root Log In - Services & Ports - Updates Lunch Port and Network Scanning - Installing Nessus - Configuring Nessus Server - Launching Nessus Client - Performing Scan - Reviewing Scan

3 Schedule for the Week Wed Workstation Configurations - User Accounts - Services - Ports - File Sharing Server Configurations - User Accounts - Services - Ports - File Sharing Troubleshooting - Problems with Scoring Engine Lunch Hardening Fedora Core 12 (Instructor Guided) Thu Hardening Fedora Core 12 (Student Hands-On) Hardening Ubuntu (Student Hands-On) Fri Competition

4 General Hardening Process Access Control File Shares Ports & Services Anti-Virus Protection* Operating System Updates Monitoring & Auditing Backups Securing Applications

5 General Hardening Process Access Control includes: Deleting or locking unnecessary account Limiting permissions on accounts Particular interest is administration rights Authentication Password rules Password updates Access control configured in O/S, applications, or network

6 General Hardening Process File Shares Controlling shares for: Remote Users Local Users Privileged Users File shares configured in the O/S

7 General Hardening Process Ports & Services Allows remote access to a computer Open ports & services are remote attack vectors Open port means a computer is listening for connections on that port Open ports are for inbound connections, not outbound Outbound connections are established dynamically Ports & Services configured in O/S and firewall

8 General Hardening Process Anti-Virus Protection Windows Most popular O/S Most targeted O/S for malware Many AV options Windows AV achieved through AV software Linux/Unix Much less frequently targeted by malware Few AV options Linux AV protection managed with root permissions

9 General Hardening Process Operating System Updates New installs require immediate updates O/S updates are not trouble free Slow Can introduce new problems Can require restarts Never ends!

10 General Hardening Process Monitoring & Auditing Logging Configured in the O/S Records events Select types of events to record Auditing The process of reviewing logs Identify significant events that could indicate an attack Monitoring Similar to auditing, but real-time events vs historical events Vulnerability Scanning Many different scanners available, all require caution We will use Nessus

11 General Hardening Process Backups Software Archive software & licenses System Create & maintain recovery disks Create & maintain current system configuration Create backups for encryption keys Data Local & Remote Backups

12 General Hardening Process Securing Applications Only include applications that are required Access control within applications Updates & patches

13 General Hardening Process Rules of thumb: Least Privilege Users and processes have the minimum access or permissions required to perform their job Least Function Systems have the minimum functions required to function Deny All / Permit by Exception

14 Notes on Fedora Core 12 & Ubuntu GUI-based Linux Distributions Securing them: Will be primarily through GUI, but: Some hardening steps will be Command Line Sequence of Hardening Steps: Instructed by navigation in the GUI, but Sequence during competition will consider: Criticality of each step Time and resource requirements of each step

15 Fedora Core 12 Navigation Hardening Category Tasks System/Preferences/File Management Access Control Behavior tab - Executable Text Files - Select Ask Each Time System/Preference/Personal File Sharing File Shares Share Files over the Network - Deselect Share public files on network Share Files over Bluetooth - Deselect Share public files over Bluetooth Receive Files over Bluetooth - Deselect Receive files in Downloads folder over Bluetooth System/Administration/Authentication Access Control Options - Select Use Shadow Passwords

16 Fedora Core 12 Navigation Hardening Category Tasks System/Administration/Authentication Access Control Options tab, Options line - Select Use Shadow Passwords System/Administration/Firewall Ports & Services Ensure Firewall is enabled System/Administration/Firewall Ports & Services Trusted Services tab - Deselect all services that are not specifically required System/Administration/Firewall Ports & Services Other Ports tab - Review for any enabled services System/Administration/Firewall Ports & Services Trusted Interfaces tab - Deselect all interfaces System/Administration/Firewall Ports & Services Port Forwarding tab - Review all assigned port forwarding options, and remove unless specifically required

17 Fedora Core 12 Navigation Hardening Category Tasks System/Administration/Firewall Ports & Services ICMP Filter tab - Deselect Destination Unreachable, Echo Request, Parameter Problem, Redirect, Router Advertisement, Router Solicitation, Source Quench, Time Exceeded - Select Echo Reply, if desired System/Administration/Firewall Ports & Services Custom Rule tab - Review and remove any rules that are not desired System/Administration/Server Settings/NFS File Shares NFS Server Configuration - Review all file share rules - Delete any that are not desired

18 Fedora Core 12 Navigation Hardening Category Tasks System/Administration/Services Ports & Services Review Enabled services Disable undesired services - Recommend creating a list of normally enabled services to have during competition, and keeping track of what services are disabled in the event that problems arise Starting, Stopping and Checking the status of services may require command line. From Root: - /sbin/service service daemon status - /sbin/service service daemon start - /sbin/service service daemon stop

19 Fedora Core 12 Navigation Hardening Category Tasks System/Administration/Users & Groups Access Control Users tab - Review all user accounts - Lock all accounts that are not valid - Double click account - Select Account Info tab - Select Local password is locked - Update all accounts that are kept - Change password on User Data tab - Enable password expiration on Password Info tab - Remove users from privileged account groups on Groups tab

20 Fedora Core 12 Navigation Hardening Category Tasks System/Administration/Users & Groups Access Control Users tab - Review all groups from Groups tab - Delete suspicious groups. Each user should have their own group, groups not associated with a user are not part of the default configuration and should be reviewed.

21 Fedora Core 12 Navigation Hardening Category Tasks System/Administration/Software Updates Operating System Updates Download and Install Update Use CLI if having problems installing updates from GUI - CLI from Root: yum update - Update Boot Loader with /sbin/grub-install /dev/sda (sda represents device, view devices under Applications/System Tools/System Monitor/Resources System/Administration/Services Auditing & Monitoring Enable and start auditd - auditd runs by default, but verify it is running (enabled & started) - Verify by CLI with /sbin/service auditd status

22 Fedora Core 12 Disable SSH Root Login SSH Root Login could allow an attacker to gain root access by logging into SSH Block this attack vector by editing the SSH configuration file, stopping SSH service, and blocking Port 22 (SSH) at the firewall

23 Fedora Core 12 To Disable SSH Root Login, you need: Text Editor: We will use VI A Terminal: Navigate Applications/System Tools/Terminal Login as Root (su) Enter the command vi /etc/ssh/sshd_config Scroll down until you find: #LoginGraceTime 2m #PermitRootLogin yes #StrictModes yes #MaxAuthTries 6

24 Fedora Core 12 Disable SSH Root Login See this link for detailed instructions on using the text editor VI The line that says PermitRootLogin yes must be changed to PermitRootLogin no Move the cursor to yes, Type i to insert text, and enter no. Delete yes Hit Esc to quit editing Enter :w to save the change Enter :q to exit VI editor Restart the service with /etc/init.d/sshd restart

25 Fedora Core 12 Navigation Hardening Category Tasks Applications/System Tools/Terminal Monitoring & Auditing Determine IP Address - Enter command ifconfig - IP address shown as inet addr: - Not the IP address. You will need it to scan the machine with Nessus View Active Network Connections - Get Root access - Enter lsof i -n - Review for anomalies

Linux Boot Camp. Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett

Linux Boot Camp. Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett Linux Boot Camp Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett Schedule for the Week Schedule for the Week Mon Welcome from Enrollment Management

More information

Host Hardening. OS Vulnerability test. CERT Report on systems vulnerabilities. (March 21, 2011)

Host Hardening. OS Vulnerability test. CERT Report on systems vulnerabilities. (March 21, 2011) Host Hardening (March 21, 2011) Abdou Illia Spring 2011 CERT Report on systems vulnerabilities Source: CERT Report @ http://www.kb.cert.org/vuls/bymetric 2 OS Vulnerability test Source: http://www.omninerd.com/articles/2006_operating_system_vulnerabilit

More information

TSM for Windows Installation Instructions: Download the latest TSM Client Using the following link:

TSM for Windows Installation Instructions: Download the latest TSM Client Using the following link: TSM for Windows Installation Instructions: Download the latest TSM Client Using the following link: ftp://ftp.software.ibm.com/storage/tivoli-storagemanagement/maintenance/client/v6r2/windows/x32/v623/

More information

IIS, FTP Server and Windows

IIS, FTP Server and Windows IIS, FTP Server and Windows The Objective: To setup, configure and test FTP server. Requirement: Any version of the Windows 2000 Server. FTP Windows s component. Internet Information Services, IIS. Steps:

More information

Virtual machine W4M- Galaxy: Installation guide

Virtual machine W4M- Galaxy: Installation guide Virtual machine W4M- Galaxy: Installation guide Christophe Duperier August, 6 th 2014 v03 This document describes the installation procedure and the functionalities provided by the W4M- Galaxy virtual

More information

Acronis Backup & Recovery 11

Acronis Backup & Recovery 11 Acronis Backup & Recovery 11 Quick Start Guide Applies to the following editions: Advanced Server Virtual Edition Advanced Server SBS Edition Advanced Workstation Server for Linux Server for Windows Workstation

More information

Local Caching Servers (LCS): User Manual

Local Caching Servers (LCS): User Manual Local Caching Servers (LCS): User Manual Table of Contents Local Caching Servers... 1 Supported Browsers... 1 Getting Help... 1 System Requirements... 2 Macintosh... 2 Windows... 2 Linux... 2 Downloading

More information

Using Protection Engine for Cloud Services for URL Filtering, Malware Protection and Proxy Integration Hands-On Lab

Using Protection Engine for Cloud Services for URL Filtering, Malware Protection and Proxy Integration Hands-On Lab Using Protection Engine for Cloud Services for URL Filtering, Malware Protection and Proxy Integration Hands-On Lab Description In this hands-on session, you will learn how to turn your proxy into a security

More information

Small Systems Solutions is the. Premier Red Hat and Professional. VMware Certified Partner and Reseller. in Saudi Arabia, as well a competent

Small Systems Solutions is the. Premier Red Hat and Professional. VMware Certified Partner and Reseller. in Saudi Arabia, as well a competent T R A I N I N G C O U R S E S T H E # 1 L I N U X A N D O P E N S O U R C E P R O V I D E R I N S A U D I A R A B I A Introd uction to Linux Administra tion Adva nce Linux Ad ministrati on Linux Identity

More information

ESET Mobile Security Business Edition for Windows Mobile

ESET Mobile Security Business Edition for Windows Mobile ESET Mobile Security Business Edition for Windows Mobile Installation Manual and User Guide Click here to download the most recent version of this document Contents 1. Installation...3 of ESET Mobile Security

More information

Quick Start Guide. Cerberus FTP is distributed in Canada through C&C Software. Visit us today at www.ccsoftware.ca!

Quick Start Guide. Cerberus FTP is distributed in Canada through C&C Software. Visit us today at www.ccsoftware.ca! Quick Start Guide Cerberus FTP is distributed in Canada through C&C Software. Visit us today at www.ccsoftware.ca! How to Setup a File Server with Cerberus FTP Server FTP and SSH SFTP are application protocols

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

Acronis Backup & Recovery 11.5 Quick Start Guide

Acronis Backup & Recovery 11.5 Quick Start Guide Acronis Backup & Recovery 11.5 Quick Start Guide Applies to the following editions: Advanced Server for Windows Virtual Edition Advanced Server SBS Edition Advanced Workstation Server for Linux Server

More information

EVault for Data Protection Manager. Course 361 Protecting Linux and UNIX with EVault

EVault for Data Protection Manager. Course 361 Protecting Linux and UNIX with EVault EVault for Data Protection Manager Course 361 Protecting Linux and UNIX with EVault Table of Contents Objectives... 3 Scenario... 3 Estimated Time to Complete This Lab... 3 Requirements for This Lab...

More information

Nessus Agents. October 2015

Nessus Agents. October 2015 Nessus Agents October 2015 Table of Contents Introduction... 3 What Are Nessus Agents?... 3 Scanning... 4 Results... 6 Conclusion... 6 About Tenable Network Security... 6 2 Introduction Today s changing

More information

13. Configuring FTP Services in Knoppix

13. Configuring FTP Services in Knoppix 13. Configuring FTP Services in Knoppix Estimated Time: 45 minutes Objective In this lab, the student will configure Knoppix as an FTP server. Equipment The following equipment is required for this exercise:

More information

How To Set Up A Backupassist For An Raspberry Netbook With A Data Host On A Nsync Server On A Usb 2 (Qnap) On A Netbook (Qnet) On An Usb 2 On A Cdnap (

How To Set Up A Backupassist For An Raspberry Netbook With A Data Host On A Nsync Server On A Usb 2 (Qnap) On A Netbook (Qnet) On An Usb 2 On A Cdnap ( WHITEPAPER BackupAssist Version 5.1 www.backupassist.com Cortex I.T. Labs 2001-2008 2 Contents Introduction... 3 Hardware Setup Instructions... 3 QNAP TS-409... 3 Netgear ReadyNas NV+... 5 Drobo rev1...

More information

EVault Software. Course 361 Protecting Linux and UNIX with EVault

EVault Software. Course 361 Protecting Linux and UNIX with EVault EVault Software Course 361 Protecting Linux and UNIX with EVault Table of Contents Objectives... 3 Scenario... 3 Estimated Time to Complete This Lab... 3 Requirements for This Lab... 3 Computers Used in

More information

Secret Server Qualys Integration Guide

Secret Server Qualys Integration Guide Secret Server Qualys Integration Guide Table of Contents Secret Server and Qualys Cloud Platform... 2 Authenticated vs. Unauthenticated Scanning... 2 What are the Advantages?... 2 Integrating Secret Server

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Secure Bytes, October 2011 This document is confidential and for the use of a Secure Bytes client only. The information contained herein is the property of Secure Bytes and may

More information

Using Virtual Machines

Using Virtual Machines Using Virtual Machines We will use VMs in CIT 130 so that you can access both a Windows 7 and a Linux machine. You will be able to access these from on and off campus (off campus access will require that

More information

Nixu SNS Security White Paper May 2007 Version 1.2

Nixu SNS Security White Paper May 2007 Version 1.2 1 Nixu SNS Security White Paper May 2007 Version 1.2 Nixu Software Limited Nixu Group 2 Contents 1 Security Design Principles... 3 1.1 Defense in Depth... 4 1.2 Principle of Least Privilege... 4 1.3 Principle

More information

Getting Started with Oracle Data Mining on the Cloud

Getting Started with Oracle Data Mining on the Cloud Getting Started with Oracle Data Mining on the Cloud A step-by-step graphical guide to launching and connecting to the Oracle Data Mining Amazon Machine Image (AMI) version 0.86 How to use this guide This

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information

How To Set Up A Network Map In Linux On A Ubuntu 2.5 (Amd64) On A Raspberry Mobi) On An Ubuntu 3.5.2 (Amd66) On Ubuntu 4.5 On A Windows Box

How To Set Up A Network Map In Linux On A Ubuntu 2.5 (Amd64) On A Raspberry Mobi) On An Ubuntu 3.5.2 (Amd66) On Ubuntu 4.5 On A Windows Box CSC-NETLAB Packet filtering with Iptables Group Nr Name1 Name2 Name3 Date Instructor s Signature Table of Contents 1 Goals...2 2 Introduction...3 3 Getting started...3 4 Connecting to the virtual hosts...3

More information

Comodo MyDLP Software Version 2.0. Installation Guide Guide Version 2.0.010215. Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013

Comodo MyDLP Software Version 2.0. Installation Guide Guide Version 2.0.010215. Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Comodo MyDLP Software Version 2.0 Installation Guide Guide Version 2.0.010215 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1.About MyDLP... 3 1.1.MyDLP Features... 3

More information

Getting Started in Red Hat Linux An Overview of Red Hat Linux p. 3 Introducing Red Hat Linux p. 4 What Is Linux? p. 5 Linux's Roots in UNIX p.

Getting Started in Red Hat Linux An Overview of Red Hat Linux p. 3 Introducing Red Hat Linux p. 4 What Is Linux? p. 5 Linux's Roots in UNIX p. Preface p. ix Getting Started in Red Hat Linux An Overview of Red Hat Linux p. 3 Introducing Red Hat Linux p. 4 What Is Linux? p. 5 Linux's Roots in UNIX p. 6 Common Linux Features p. 8 Primary Advantages

More information

How to install PowerChute Network Shutdown on VMware ESXi 3.5, 4.0 and 4.1

How to install PowerChute Network Shutdown on VMware ESXi 3.5, 4.0 and 4.1 How to install PowerChute Network Shutdown on VMware ESXi 3.5, 4.0 and 4.1 Basic knowledge of Linux commands and Linux administration is needed before user should attempt the installation of the software.

More information

Cybersecurity Health Check At A Glance

Cybersecurity Health Check At A Glance This cybersecurity health check provides a quick view of compliance gaps and is not intended to replace a professional HIPAA Security Risk Analysis. Failing to have more than five security measures not

More information

IBM WebSphere Application Server Version 7.0

IBM WebSphere Application Server Version 7.0 IBM WebSphere Application Server Version 7.0 Centralized Installation Manager for IBM WebSphere Application Server Network Deployment Version 7.0 Note: Before using this information, be sure to read the

More information

ShadowControl ShadowStream

ShadowControl ShadowStream ShadowControl ShadowStream Revision 1.3 4/12/2012 Table of Contents Introduction... 3 Download ShadowStream Server... 3 Installation... 4 Configuration... 5 Creating Users... 6 Testing the User Rights...

More information

Spector 360 Deployment Guide. Version 7

Spector 360 Deployment Guide. Version 7 Spector 360 Deployment Guide Version 7 December 11, 2009 Table of Contents Deployment Guide...1 Spector 360 DeploymentGuide... 1 Installing Spector 360... 3 Installing Spector 360 Servers (Details)...

More information

Lab 8.4.2 Configuring Access Policies and DMZ Settings

Lab 8.4.2 Configuring Access Policies and DMZ Settings Lab 8.4.2 Configuring Access Policies and DMZ Settings Objectives Log in to a multi-function device and view security settings. Set up Internet access policies based on IP address and application. Set

More information

Freshservice Discovery Probe User Guide

Freshservice Discovery Probe User Guide Freshservice Discovery Probe User Guide 1. What is Freshservice Discovery Probe? 1.1 What details does Probe fetch? 1.2 How does Probe fetch the information? 2. What are the minimum system requirements

More information

Configuration Guide. Remote Backups How-To Guide. Overview

Configuration Guide. Remote Backups How-To Guide. Overview Configuration Guide Remote Backups How-To Guide Overview Remote Backups allow you to back-up your data from 1) a ShareCenter TM to either a Remote ShareCenter or Linux Server and 2) Remote ShareCenter

More information

Setup and configuration for Intelicode. SQL Server Express

Setup and configuration for Intelicode. SQL Server Express Setup and configuration for Intelicode SQL Server Express Due to overwhelming demand and the increased load on support, we are providing a complete SQL Server installation walkthrough document. SQL Server

More information

freesshd SFTP Server on Windows

freesshd SFTP Server on Windows freesshd SFTP Server on Windows Configuration Steps: Setting up the Bridgestone User ID... 2 Setup the freesshd Server... 3 Login as the Bridgestone User ID using WinSCP... 5 Create Default Bridgestone

More information

IBM Security QRadar Vulnerability Manager Version 7.2.1. User Guide

IBM Security QRadar Vulnerability Manager Version 7.2.1. User Guide IBM Security QRadar Vulnerability Manager Version 7.2.1 User Guide Note Before using this information and the product that it supports, read the information in Notices on page 61. Copyright IBM Corporation

More information

Best Practices for Deploying Behavior Monitoring and Device Control

Best Practices for Deploying Behavior Monitoring and Device Control Best Practices for Deploying Behavior Monitoring and Device Control 1 Contents Overview... 3 Behavior Monitoring Overview... 3 Malware Behavior Blocking... 3 Event Monitoring... 4 Enabling Behavior Monitoring...

More information

1 Download & Installation... 4. 1 Usernames and... Passwords

1 Download & Installation... 4. 1 Usernames and... Passwords Contents I Table of Contents Part I Document Overview 2 Part II Document Details 3 Part III EventSentry Setup 4 1 Download & Installation... 4 Part IV Configuration 4 1 Usernames and... Passwords 5 2 Network...

More information

MTA Course: 10753 Windows Operating System Fundamentals Topic: Understand backup and recovery methods File name: 10753_WindowsOS_SA_6.

MTA Course: 10753 Windows Operating System Fundamentals Topic: Understand backup and recovery methods File name: 10753_WindowsOS_SA_6. STUDENT ACTIVITY 6.1: UNDERSTAND BACKUP AND RECOVERY METHODS MTA Course: 10753 Windows Operating System Fundamentals Topic: Understand backup and recovery methods File name: 10753_WindowsOS_SA_6.1 Lesson

More information

WA2192 Introduction to Big Data and NoSQL. Classroom Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1

WA2192 Introduction to Big Data and NoSQL. Classroom Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1 WA2192 Introduction to Big Data and NoSQL Classroom Setup Guide Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1 Table of Contents Part 1 - Minimum Hardware Requirements...3 Part 2 - Minimum Software

More information

SafeWord Domain Login Agent Step-by-Step Guide

SafeWord Domain Login Agent Step-by-Step Guide SafeWord Domain Login Agent Step-by-Step Guide Author Johan Loos Date January 2009 Version 1.0 Contact johan@accessdenied.be Table of Contents Table of Contents... 2 Why SafeWord Agent for Windows Domains?...

More information

Consolidated Monitoring, Analysis and Automated Remediation For Hybrid IT Infrastructures. Goliath Performance Monitor Installation Guide v11.

Consolidated Monitoring, Analysis and Automated Remediation For Hybrid IT Infrastructures. Goliath Performance Monitor Installation Guide v11. Consolidated Monitoring, Analysis and Automated Remediation For Hybrid IT Infrastructures Goliath Performance Monitor Installation Guide v11.6 (v11.6) Document Date: August 2015 www.goliathtechnologies.com

More information

F-SECURE MESSAGING SECURITY GATEWAY

F-SECURE MESSAGING SECURITY GATEWAY F-SECURE MESSAGING SECURITY GATEWAY DEFAULT SETUP GUIDE This guide describes how to set up and configure the F-Secure Messaging Security Gateway appliance in a basic e-mail server environment. AN EXAMPLE

More information

Automated Penetration Test

Automated Penetration Test Automated Penetration Test TABLE OF CONTENTS Introduction.... 2 Test Structure.... 2 Manually Launching The Automated Penetration Test.... 3 Automatically Launching The Automated Penetration Test On Boot....

More information

LifeCyclePlus Version 1

LifeCyclePlus Version 1 LifeCyclePlus Version 1 Last updated: 2014-04-25 Information in this document is subject to change without notice. Companies, names and data used in examples herein are fictitious unless otherwise noted.

More information

FortKnox Personal Firewall

FortKnox Personal Firewall FortKnox Personal Firewall User Manual Document version 1.4 EN ( 15. 9. 2009 ) Copyright (c) 2007-2009 NETGATE Technologies s.r.o. All rights reserved. This product uses compression library zlib Copyright

More information

Workflow Templates Library

Workflow Templates Library Workflow s Library Table of Contents Intro... 2 Active Directory... 3 Application... 5 Cisco... 7 Database... 8 Excel Automation... 9 Files and Folders... 10 FTP Tasks... 13 Incident Management... 14 Security

More information

Setting Up Specify to use a Shared Workstation as a Database Server

Setting Up Specify to use a Shared Workstation as a Database Server Specify Software Project www.specifysoftware.org Setting Up Specify to use a Shared Workstation as a Database Server This installation documentation is intended for workstations that include an installation

More information

On-Site Computer Solutions values these technologies as part of an overall security plan:

On-Site Computer Solutions values these technologies as part of an overall security plan: Network Security Best Practices On-Site Computer Solutions Brian McMurtry Version 1.2 Revised June 23, 2008 In a business world where data privacy, integrity, and security are paramount, the small and

More information

OnCommand Performance Manager 1.1

OnCommand Performance Manager 1.1 OnCommand Performance Manager 1.1 Installation and Setup Guide For Red Hat Enterprise Linux NetApp, Inc. 495 East Java Drive Sunnyvale, CA 94089 U.S. Telephone: +1 (408) 822-6000 Fax: +1 (408) 822-4501

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

EZblue BusinessServer The All - In - One Server For Your Home And Business

EZblue BusinessServer The All - In - One Server For Your Home And Business EZblue BusinessServer The All - In - One Server For Your Home And Business Quick Start Guide Version 3.11 1 2 3 EZblue Server Overview EZblue Server Installation EZblue Server Configuration 4 EZblue Magellan

More information

QUANTIFY INSTALLATION GUIDE

QUANTIFY INSTALLATION GUIDE QUANTIFY INSTALLATION GUIDE Thank you for putting your trust in Avontus! This guide reviews the process of installing Quantify software. For Quantify system requirement information, please refer to the

More information

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping Larry Wilson Version 1.0 November, 2013 University Cyber-security Program Critical Asset Mapping Part 3 - Cyber-Security Controls Mapping Cyber-security Controls mapped to Critical Asset Groups CSC Control

More information

Troubleshooting / FAQ

Troubleshooting / FAQ Troubleshooting / FAQ Routers / Firewalls I can't connect to my server from outside of my internal network. The server's IP is 10.0.1.23, but I can't use that IP from a friend's computer. How do I get

More information

Cyber Essentials Questionnaire

Cyber Essentials Questionnaire Cyber Essentials Questionnaire Introduction The Cyber Essentials scheme is recommended for organisations looking for a base level Cyber security test where IT is a business enabler rather than a core deliverable.

More information

Print Server Application Guide. This guide applies to the following models.

Print Server Application Guide. This guide applies to the following models. Print Server Application Guide This guide applies to the following models. TL-WR842ND TL-WR1042ND TL-WR1043ND TL-WR2543ND TL-WDR4300 CONTENTS Chapter 1. Overview... 1 Chapter 2. Before Installation...

More information

Laboration 3 - Administration

Laboration 3 - Administration Laboration 3 - Administration During this laboration we will learn how to install, configure and test servers that will allow you to have access remote machines, copy files between computers and file sharing.

More information

Network Setup Guide. Introduction. Setting up for use over LAN

Network Setup Guide. Introduction. Setting up for use over LAN Network Setup Guide This manual contains the setup information required to use the machine over wired LAN. If you use the machine with USB connection, refer to your setup sheet. Introduction To use the

More information

Setting up VMware ESXi for 2X VirtualDesktopServer Manual

Setting up VMware ESXi for 2X VirtualDesktopServer Manual Setting up VMware ESXi for 2X VirtualDesktopServer Manual URL: www.2x.com E-mail: info@2x.com Information in this document is subject to change without notice. Companies, names, and data used in examples

More information

Unless otherwise noted, all references to STRM refer to STRM, STRM Log Manager, and STRM Network Anomaly Detection.

Unless otherwise noted, all references to STRM refer to STRM, STRM Log Manager, and STRM Network Anomaly Detection. TECHNICAL NOTE FORWARDING LOGS USING TAIL2SYSLOG MARCH 2013 The Tail2Syslog support script provides a method for monitoring and forwarding events to STRM using syslog for real-time correlation. Tail2Syslog

More information

URL: http://crosswire.org/~jmarsden/talks/hardening-ubuntu/hardening-ubuntu.html

URL: http://crosswire.org/~jmarsden/talks/hardening-ubuntu/hardening-ubuntu.html Hardening Ubuntu Date: 12 Mar 2011 Author: Jonathan Marsden jmarsden@fastmail.fm URL: http://crosswire.org/~jmarsden/talks/hardening-ubuntu/hardening-ubuntu.html Contents Introduction The BASICS (the bare

More information

Linux Security Ideas and Tips

Linux Security Ideas and Tips Linux Security Ideas and Tips Hugh Brown Sr. Systems Administrator ITS Enterprise Infrastructure University of Iowa October 8, 2014 Hugh Brown (University of Iowa) Linux Security Ideas and Tips October

More information

Alpha High Level Description

Alpha High Level Description Alpha High Level Description Alpha is a Windows Domain Controller (DC) and Domain Name System (DNS) Server. Because Alpha was the first DC in the aia.class domain, it is also (by default) the Windows global

More information

Syncplicity On-Premise Storage Connector

Syncplicity On-Premise Storage Connector Syncplicity On-Premise Storage Connector Implementation Guide Abstract This document explains how to install and configure the Syncplicity On-Premise Storage Connector. In addition, it also describes how

More information

Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment

Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment White Paper Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment Cisco Connected Analytics for Network Deployment (CAND) is Cisco hosted, subscription-based

More information

SSH, SCP, SFTP, Denyhosts. Süha TUNA Res. Assist.

SSH, SCP, SFTP, Denyhosts. Süha TUNA Res. Assist. SSH, SCP, SFTP, Denyhosts Süha TUNA Res. Assist. Outline 1. What is Secure Shell? 2. ssh (Install and Configuration) 3. scp 4. sftp 5. X11 Forwarding 6. Generating Key Pairs 7. Disabling root Access 8.

More information

SENECA COLLEGE OF APPLIED ARTS AND TECHNOLOGY

SENECA COLLEGE OF APPLIED ARTS AND TECHNOLOGY SENECA COLLEGE OF APPLIED ARTS AND TECHNOLOGY FACULTY OF TECHNOLOGY SCHOOL OF ELECTRONICS AND COMPUTER ENGINEERING TECHNOLOGY SUBJECT: COMPUTER PERIPHERAL SYSTEMS PER 452 A B C Student Name:, (Last name)

More information

Vulnerability Assessment Lab

Vulnerability Assessment Lab Vulnerability Assessment Lab Fully assessing a company's security posture is a critical job to maintain intellectual property integrity, and protect customer information. As a security auditor your job

More information

IBM Security SiteProtector System Configuration Guide

IBM Security SiteProtector System Configuration Guide IBM Security IBM Security SiteProtector System Configuration Guide Version 2.9 Note Before using this information and the product it supports, read the information in Notices on page 209. This edition

More information

ESET Mobile Security Windows Mobile

ESET Mobile Security Windows Mobile ESET Mobile Security Windows Mobile Installation Manual and User Guide Click here to download the most recent version of this document Contents 1. Installation...3 of ESET Mobile Security 1.1 Minimum...3

More information

Firewall Firewall August, 2003

Firewall Firewall August, 2003 Firewall August, 2003 1 Firewall and Access Control This product also serves as an Internet firewall, not only does it provide a natural firewall function (Network Address Translation, NAT), but it also

More information

tpischeduler tpischeduler TotalFBO tpischeduler TotalFBO Initial Installation tpischeduler TotalFBO tpischeduler

tpischeduler tpischeduler TotalFBO tpischeduler TotalFBO Initial Installation tpischeduler TotalFBO tpischeduler tpischeduler tpischeduler is a plug-in to TotalFBO which provides an online interface to your database. This enables customers and staff to view, change, and delete their own appointments as well as print

More information

SonicWALL PCI 1.1 Implementation Guide

SonicWALL PCI 1.1 Implementation Guide Compliance SonicWALL PCI 1.1 Implementation Guide A PCI Implementation Guide for SonicWALL SonicOS Standard In conjunction with ControlCase, LLC (PCI Council Approved Auditor) SonicWall SonicOS Standard

More information

Client Security Risk Assessment Questionnaire

Client Security Risk Assessment Questionnaire Select the appropriate answer from the drop down in the column, and provide a brief description in the section. 1 Do you have a member of your organization with dedicated information security duties? 2

More information

Installing a Symantec Backup Exec Agent on a SnapScale Cluster X2 Node or SnapServer DX1 or DX2. Summary

Installing a Symantec Backup Exec Agent on a SnapScale Cluster X2 Node or SnapServer DX1 or DX2. Summary Technical Bulletin Application Note April 2013 Installing a Symantec Backup Exec Agent on a SnapScale Cluster X2 Node or SnapServer DX1 or DX2 Summary This application note describes how to install the

More information

Configuring MailArchiva with Insight Server

Configuring MailArchiva with Insight Server Copyright 2009 Bynari Inc., All rights reserved. No part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any

More information

Installation Instruction STATISTICA Enterprise Small Business

Installation Instruction STATISTICA Enterprise Small Business Installation Instruction STATISTICA Enterprise Small Business Notes: ❶ The installation of STATISTICA Enterprise Small Business entails two parts: a) a server installation, and b) workstation installations

More information

Biznet GIO Cloud Connecting VM via Windows Remote Desktop

Biznet GIO Cloud Connecting VM via Windows Remote Desktop Biznet GIO Cloud Connecting VM via Windows Remote Desktop Introduction Connecting to your newly created Windows Virtual Machine (VM) via the Windows Remote Desktop client is easy but you will need to make

More information

AlienVault Unified Security Management (USM) 4.x-5.x. Deploying HIDS Agents to Linux Hosts

AlienVault Unified Security Management (USM) 4.x-5.x. Deploying HIDS Agents to Linux Hosts AlienVault Unified Security Management (USM) 4.x-5.x Deploying HIDS Agents to Linux Hosts USM 4.x-5.x Deploying HIDS Agents to Linux Hosts, rev. 2 Copyright 2015 AlienVault, Inc. All rights reserved. AlienVault,

More information

The Wingu guide to creating your first cloud server.

The Wingu guide to creating your first cloud server. The Wingu guide to creating your first cloud server. This guide explains how to create your very first server in the Wingu cloud by using our easy to use cloud dashboard. 1. Login to the dashboard by pointing

More information

SSL VPN Service. Once you have installed the AnyConnect Secure Mobility Client, this document is available by clicking on the Help icon on the client.

SSL VPN Service. Once you have installed the AnyConnect Secure Mobility Client, this document is available by clicking on the Help icon on the client. Contents Introduction... 2 Prepare Work PC for Remote Desktop... 4 Add VPN url as a Trusted Site in Internet Explorer... 5 VPN Client Installation... 5 Starting the VPN Application... 6 Connect to Work

More information

Kaspersky Endpoint Security 8 for Linux INSTALLATION GUIDE

Kaspersky Endpoint Security 8 for Linux INSTALLATION GUIDE Kaspersky Endpoint Security 8 for Linux INSTALLATION GUIDE A P P L I C A T I O N V E R S I O N : 8. 0 Dear User! Thank you for choosing our product. We hope that this documentation will help you in your

More information

DiamondStream Data Security Policy Summary

DiamondStream Data Security Policy Summary DiamondStream Data Security Policy Summary Overview This document describes DiamondStream s standard security policy for accessing and interacting with proprietary and third-party client data. This covers

More information

Unifying Information Security. Implementing TLS on the CLEARSWIFT SECURE Email Gateway

Unifying Information Security. Implementing TLS on the CLEARSWIFT SECURE Email Gateway Unifying Information Security Implementing TLS on the CLEARSWIFT SECURE Email Gateway Contents 1 Introduction... 3 2 Understanding TLS... 4 3 Clearswift s Application of TLS... 5 3.1 Opportunistic TLS...

More information

Local Caching Servers (LCS) February 2015

Local Caching Servers (LCS) February 2015 Local Caching Servers (LCS) February 2015 1.1 Chapter 1: Welcome to LCS The Kansas Interactive Testing Engine (KITE ) is used to deliver standardized tests via testing machines like desktop, laptop, and

More information

Consolidated Monitoring, Analysis and Automated Remediation For Hybrid IT Infrastructures. Goliath Performance Monitor Installation Guide v11.

Consolidated Monitoring, Analysis and Automated Remediation For Hybrid IT Infrastructures. Goliath Performance Monitor Installation Guide v11. Consolidated Monitoring, Analysis and Automated Remediation For Hybrid IT Infrastructures Goliath Performance Monitor Installation Guide v11.5 (v11.5) Document Date: March 2015 www.goliathtechnologies.com

More information

Testing New Applications In The DMZ Using VMware ESX. Ivan Dell Era Software Engineer IBM

Testing New Applications In The DMZ Using VMware ESX. Ivan Dell Era Software Engineer IBM Testing New Applications In The DMZ Using VMware ESX Ivan Dell Era Software Engineer IBM Agenda Problem definition Traditional solution The solution with VMware VI Remote control through the firewall Problem

More information

avast! Endpoint Protection (Plus) and avast! Endpoint Protection Suite (Plus)

avast! Endpoint Protection (Plus) and avast! Endpoint Protection Suite (Plus) avast! Endpoint Protection (Plus) and avast! Endpoint Protection Suite (Plus) Installation Guide 1 2 Introduction to avast! Endpoint Protection The avast! Endpoint Protection range comprises 4 products

More information

SmartFiler Backup Appliance User Guide 2.0

SmartFiler Backup Appliance User Guide 2.0 SmartFiler Backup Appliance User Guide 2.0 SmartFiler Backup Appliance User Guide 1 Table of Contents Overview... 5 Solution Overview... 5 SmartFiler Backup Appliance Overview... 5 Getting Started... 7

More information

VMware vcenter Discovered Machines Import Tool User's Guide Version 5.3.0.25 for vcenter Configuration Manager 5.3

VMware vcenter Discovered Machines Import Tool User's Guide Version 5.3.0.25 for vcenter Configuration Manager 5.3 VMware vcenter Discovered Machines Import Tool User's Guide Version 5.3.0.25 for vcenter Configuration Manager 5.3 This document supports the version of each product listed and supports all subsequent

More information

Enterprise Manager. Version 6.2. Installation Guide

Enterprise Manager. Version 6.2. Installation Guide Enterprise Manager Version 6.2 Installation Guide Enterprise Manager 6.2 Installation Guide Document Number 680-028-014 Revision Date Description A August 2012 Initial release to support version 6.2.1

More information

My FreeScan Vulnerabilities Report

My FreeScan Vulnerabilities Report Page 1 of 6 My FreeScan Vulnerabilities Report Print Help For 66.40.6.179 on Feb 07, 008 Thank you for trying FreeScan. Below you'll find the complete results of your scan, including whether or not the

More information

STATISTICA VERSION 12 STATISTICA ENTERPRISE SMALL BUSINESS INSTALLATION INSTRUCTIONS

STATISTICA VERSION 12 STATISTICA ENTERPRISE SMALL BUSINESS INSTALLATION INSTRUCTIONS STATISTICA VERSION 12 STATISTICA ENTERPRISE SMALL BUSINESS INSTALLATION INSTRUCTIONS Notes 1. The installation of STATISTICA Enterprise Small Business entails two parts: a) a server installation, and b)

More information

Release Notes for Websense Email Security v7.2

Release Notes for Websense Email Security v7.2 Release Notes for Websense Email Security v7.2 Websense Email Security version 7.2 is a feature release that includes support for Windows Server 2008 as well as support for Microsoft SQL Server 2008. Version

More information

SNMP Manager User s Manual

SNMP Manager User s Manual SNMP Manager User s Manual Table of Contents 1. Introduction...1 2. SNMP Manager Install, Quick Start and Uninstall...1 2.1. Software Installation...2 2.2. Software Quick Start...2 2.3. Software Uninstall...2

More information

1 Attack Top Attackers Report, Top Targets Report, Top Protocol Used by Attack Report, Top Attacks Report, Top Internal Attackers Report, Top External Attackers Report, Top Internal Targets Report, Top

More information

Advanced Event Viewer Manual

Advanced Event Viewer Manual Advanced Event Viewer Manual Document version: 2.2944.01 Download Advanced Event Viewer at: http://www.advancedeventviewer.com Page 1 Introduction Advanced Event Viewer is an award winning application

More information