A New Era. A New Edge. Phishing within your company

Size: px
Start display at page:

Download "A New Era. A New Edge. Phishing within your company"

Transcription

1 Phishing within your company

2 Learning Objectives What is phishing and how to minimize its impact Obtain a basic understanding of how to use virtual machines Use BackTrack, a tool used by many security and IT audit professionals Run Metasploit, a tool used by many security professionals Show users how to avoid phishing scams through demonstration

3 What is Phishing An art of getting information from someone. will come as HTML, with a link. Link could go to a fake website or point the user to an exploited issue. Set up a fake but real looking website (SET) or an exploited link using Metasploit. Spear-phishing targeted attack. - The content of the seems real. Attackers are getting smarter each day.

4 Phishing can be bad Examples of information collected: - User name and Password - SSN - Bank account number - Credit card numbers - Allow remote access of your machine - etc. Attackers can install viruses/spyware If they get one person to click, they can get some good information.

5 A sample of a phishing This came to me while I was working on this presentation. It went to my SPAM filter. I viewed the original source code and took screen shots. You will see how the link in my is different than what is in the HTML code inside of the .

6 Sample Phishing

7 The HTML Behind the Phishing E- mail

8 Sample that could take you to a Java Exploit

9 Quick Survey Anyone get any good s that were probably part of phishing scam? How many people are new to the concept of using Virtual Machines? Who is familiar with BackTrack?

10 What is a Virtual Machine (VM) A computer that runs in an existing computer. A computer trapped inside of another computer. The entire computer is contained within a file, it is software based. There are two terms used to describe virtualization: Host and Guest.

11 Virtual Machines Basics A Host is the main machine, sharing its resources A Guest runs on a Host Some of the resources a Host can share: - RAM - Processor - Hard drive - CD/DVD - USB - Network Card

12 VM scenario Suppose you have a laptop (host) with a 500GB hard drive and 8GB of RAM. If you create a Guest that is 60GB, the file starts at 0GB but can grow to 60GB as you use the Guest, your Host only has 440GB of space remaining. If you give the Guest 2GB of RAM, when it runs your Host will only have 6GB of RAM available for its operation. If you shut the machine down, the 2GB of RAM goes back to the Host, but the disk space is still allocated to the Guest.

13 Personal Virtual Software This presentation is covering laptops/desktops. Corporate versions are not typically free, but will cover them briefly. VMWare Player (Windows Free) - Fusion (Mac $$) Microsoft Virtual PC (Windows only Free) Oracle VirtualBox (Many OSs, Free)

14 Corporate Virtual Machines Many companies use VMWare ESX or Microsoft Hyper-V. VMWare ESX runs on a Linux/UNIX platform, vsphere is designed for cloud servers. Microsoft Hyper-V runs on Windows 2008 or 2012 If you auditing a server that is a Guest virtual machine. You may also need to audit the Host server.

15 How I may use Virtual Machines If you need to learn about a new Operating System You want to run security tools against various machines - Will not harm your network Configure SSH to move files from your Host to Guest by using a secure FTP application: Example, reports, logs, etc.

16 BackTrack Disclaimer: Do not use the tools demonstrated here on a live system without permission. You will get in trouble.

17 What is BackTrack? BackTrack is tool that contains a collection of security tools. These tools are used by security and penetration testing individuals. Here are some examples of the tools: - Information gathering - Password crackers - Network scanners (Bluetooth/wireless) - Vulnerability scanners - Penetration testing tools

18 List of categories

19 BackTrack Basics BackTrack is referred to as a Linux Live CD Great way to test security tools The underlying Linux used is Ubuntu Great way to learn Linux without buying a new machine Provides the tools that a script kiddie may use.

20 How to run BackTrack Download the ISO file: Options for running BackTrack - Burn the ISO image to a disk (Live) - Install on a hard drive (Permanent) - Create a virtual machine (Temporary)

21 Metasploit Designed by HD Moore, the current Chief Security Officer at Rapid7 Originally created in 2003 Used to find and expose vulnerabilities in software A paid version is available for easier management, from Rapid7

22 Metasploit terms When you are using Metasploit here are some terms you will see: Exploit - the weakness found Payload - when you exploit the machine what happens. Do you create a shell and see the victim s hard drive? Add an administrator account without knowing their password. Shellcode - the code used during the payload. You can write your own code to achieve your goal.

23 Some of the vulnerabilities Microsoft - MS (Stuxnet/Conficker) Java exploit Adobe

24 Social-Engineer Toolkit (SET) Designed by David Kennedy It is used to capture user names and passwords. If you are a penetration tester what would a few user accounts be worth? Allows you to create a clone of a website. The cloned site runs on your machine.

25 SET in Action - the Original site

26 SET in Action - The Attackers cloned site

27 An unsuspecting user

28 The Result

29 How can you protect your company Use of technology and policies can help Sample policies Sender ID (Company control) SPAM Filtering (Company control) End user training Use of personal while at work Define a group to handle concerns and incidents Antivirus/Antispyware Patching

30 Sender ID Good first line of defense before an can enter your network. Designed by Microsoft and a consortium of other companies. Has been approved for use by the Internet Engineering Task Force. Verifies an message from the Internet domain with an IP address associated with that Domain Name.

31 SPAM Filtering A good second layer is SPAM filtering. This can eliminate those s that sneak by the Sender ID Untangle (free, but more features can be purchased) Barracuda (subscription) SpamAssassin (Open source from Apache) MS Exchange add Real-time Block Lists (RBL) If you are running filtering block lists are they still current and working?

32 Online Protection (end user training) From IC3.gov 2011 Annual Report - Online Crime Prevention Be suspicious of any unsolicited requesting personal information. Avoid filling out forms in messages that ask for personal information. This could be a phishing scam. Always compare the link in the to the link that you are actually directed to visit. Log on to the entity s official website, instead of linking to it from an unsolicited . Contact the actual business that supposedly sent the to verify if the is genuine.

33 User Education If something gets by the company s technology. We need to rely on the end user. Train users not to immediately click on attachments or links, can come from their personal . Training, help users look for clues, bad grammar or hover over links before clicking on them.

34 Education by example Sometimes showing the user what can happen can be a powerful training tool. Use Social-Engineer Toolkit (SET) create your own fake site, demonstrate what can happen. Paid service to train users on Phishing. - phishme.com - wombatsecurity.com

35 Technology on the user s machine Keep browsers up to date - Use Anti-phishing features within newer browsers - New browsers highlight the domain Apply security patches from all vendors: Microsoft, Java, Adobe, etc. Keep Antispyware/Antivirus up to date, run if someone opened a link.

36 Browser domain highlight

37 Demonstration

38 Summary Phishing can result in bad things on your network Virtual machines are a software based computer. BackTrack runs on Linux and is a collection of security tools Metasploit can be found in BackTrack that exposes and can exploit software vulnerabilities.

39 Summary Create policies and use technology available Educate people, be careful on clicking on links and attachments Social-Engineer Toolkit allows you to clone a site. You can send a link to a user, if they enter their credentials, you can log in as them.

40 References IC3.GOV 2011 Annual report Microsoft Send ID Thanks to: John Hochevar, CISSP

41 Thank you Patrick Mattson, CISSP, CISA Sr. IT Consultant, Mattson Computer Consulting patrick at imattson.com Phone: Linkedin:

Social Engineering Toolkit

Social Engineering Toolkit Social Engineering Toolkit Author: 3psil0nLaMbDa a.k.a Karthik R, INDIA http://www.epsilonlambda.wordpress.com The social engineering toolkit is a project named Devolution, and it comes with Backtrack

More information

Hypervisor Software and Virtual Machines. Professor Howard Burpee SMCC Computer Technology Dept.

Hypervisor Software and Virtual Machines. Professor Howard Burpee SMCC Computer Technology Dept. Hypervisor Software and Virtual Machines Learning Objectives Understand the common features of today s desktop virtualization products Select and implement a desktop virtualization option on a Linux, Mac,

More information

Installing Windows On A Macintosh Or Linux Using A Virtual Machine

Installing Windows On A Macintosh Or Linux Using A Virtual Machine Installing Windows On A Macintosh Or Linux Using A Virtual Machine At Shaw Programs, the software we develop is made using Microsoft Access. As with all Microsoft Software it requires Windows in order

More information

CDH installation & Application Test Report

CDH installation & Application Test Report CDH installation & Application Test Report He Shouchun (SCUID: 00001008350, Email: she@scu.edu) Chapter 1. Prepare the virtual machine... 2 1.1 Download virtual machine software... 2 1.2 Plan the guest

More information

Evaluating the Balabit Shell Control Box

Evaluating the Balabit Shell Control Box Evaluating the Balabit Shell Control Box November 17, 2015 Copyright 1996-2015 Balabit SA Table of Contents 1. Evaluating Balabit Shell Control Box in a virtual environment... 3 1.1. Limitations... 3 1.2.

More information

Symantec Cyber Readiness Challenge Player s Manual

Symantec Cyber Readiness Challenge Player s Manual Symantec Cyber Readiness Challenge Player s Manual Version 1.6 January 20, 2014 Table of Contents Introduction... 3 1 The Cyber Readiness Challenge... 4 1.1 Your Credentials... 4 1.2 Accessing the Competition...

More information

Penetration Testing LAB Setup Guide

Penetration Testing LAB Setup Guide Penetration Testing LAB Setup Guide (Internal Attacker - Beginner version) By: magikh0e - magikh0e@ihtb.org Last Edit: July 07 2012 This guide assumes a few things... 1. You have installed Backtrack before

More information

ORACLE VIRTUAL DESKTOP INFRASTRUCTURE

ORACLE VIRTUAL DESKTOP INFRASTRUCTURE ORACLE VIRTUAL DESKTOP INFRASTRUCTURE HIGHLY SECURE AND MOBILE ACCESS TO VIRTUALIZED DESKTOP ENVIRONMENTS KEY FEATURES Centralized virtual desktop management and hosting Facilitates access to VDI desktops

More information

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008 Automated Penetration Testing with the Metasploit Framework NEO Information Security Forum March 19, 2008 Topics What makes a good penetration testing framework? Frameworks available What is the Metasploit

More information

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix Cybercrime myths, challenges and how to protect our business Vladimir Kantchev Managing Partner Service Centrix Agenda Cybercrime today Sources and destinations of the attacks Breach techniques How to

More information

Download Virtualization Software Download a Linux-based OS Creating a Virtual Machine using VirtualBox: VM name

Download Virtualization Software Download a Linux-based OS Creating a Virtual Machine using VirtualBox: VM name Download Virtualization Software You will first need to download and install a virtualization product. This will allow you to create a virtual machine which you can install a Linux distribution on. I recommend

More information

VMWare Workstation 11 Installation MICROSOFT WINDOWS SERVER 2008 R2 STANDARD ENTERPRISE ED.

VMWare Workstation 11 Installation MICROSOFT WINDOWS SERVER 2008 R2 STANDARD ENTERPRISE ED. VMWare Workstation 11 Installation MICROSOFT WINDOWS SERVER 2008 R2 STANDARD ENTERPRISE ED. Starting Vmware Workstation Go to the start menu and start the VMware Workstation program. *If you are using

More information

Accessing RCS IBM Console in Windows Using Linux Virtual Machine

Accessing RCS IBM Console in Windows Using Linux Virtual Machine Accessing RCS IBM Console in Windows Using Linux Virtual Machine For Graphics Simulation Experiment, Real Time Applications, ECSE 4760 Quan Wang Department of ECSE, Rensselaer Polytechnic Institute March,

More information

ECT362 Installing Linux Virtual Machine in KL322

ECT362 Installing Linux Virtual Machine in KL322 ECT362 Installing Linux Virtual Machine in KL322 The steps below outline how to install Linux under Windows as a virtual machine. This install uses the Ubuntu 10.04 distribution of Linux along with the

More information

Metasploit Pro Getting Started Guide

Metasploit Pro Getting Started Guide Metasploit Pro Getting Started Guide Metasploit Pro Getting Started Guide Release 3.6 March 7, 2011 Table of Contents Metasploit Pro... 1 Getting Started Guide... 1 Welcome... 4 About This Guide... 5 Target

More information

Lab 7 - Exploitation 1. NCS 430 Penetration Testing Lab 7 Sunday, March 29, 2015 John Salamy

Lab 7 - Exploitation 1. NCS 430 Penetration Testing Lab 7 Sunday, March 29, 2015 John Salamy Lab 7 - Exploitation 1 NCS 430 Penetration Testing Lab 7 Sunday, March 29, 2015 John Salamy Lab 7 - Exploitation 2 Item I. (What were you asked to do?) Metasploit Server Side Exploits Perform the exercises

More information

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li 60467 Project 1 Net Vulnerabilities scans and attacks Chun Li Hardware used: Desktop PC: Windows Vista service pack Service Pack 2 v113 Intel Core 2 Duo 3GHz CPU, 4GB Ram, D-Link DWA-552 XtremeN Desktop

More information

CS5331 Web Security - Assignment 0

CS5331 Web Security - Assignment 0 CS5331 Web Security - Assignment 0 Due : 25 Jan 2016 1 Background The objective of this assignment is to give you a hands-on experience of setting up a virtual machine. This is an INDIVIDUAL assignment

More information

VMTurbo Operations Manager 4.5 Installing and Updating Operations Manager

VMTurbo Operations Manager 4.5 Installing and Updating Operations Manager VMTurbo Operations Manager 4.5 Installing and Updating Operations Manager VMTurbo, Inc. One Burlington Woods Drive Burlington, MA 01803 USA Phone: (781) 373---3540 www.vmturbo.com Table of Contents Introduction

More information

VMware Horizon FLEX User Guide

VMware Horizon FLEX User Guide Horizon FLEX 1.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of this

More information

IDS and Penetration Testing Lab ISA 674

IDS and Penetration Testing Lab ISA 674 IDS and Penetration Testing Lab ISA 674 Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible Use

More information

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, 2009. Concepts.

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, 2009. Concepts. Protect - Detect - Respond A Security-First Strategy HCCA Compliance Institute April 27, 2009 1 Today s Topics Concepts Case Study Sound Security Strategy 2 1 Security = Culture!! Security is a BUSINESS

More information

Targeted attacks: Tools and techniques

Targeted attacks: Tools and techniques Targeted attacks: Tools and techniques Performing «red-team» penetration tests Lessons learned Presented on 17/03/2014 For JSSI OSSIR 2014 By Renaud Feil Agenda Objective: Present tools techniques that

More information

Post Exploitation. n00bpentesting.com

Post Exploitation. n00bpentesting.com Post Exploitation n00bpentesting.com Prerequisites Hardware Software Topics Covered A Note Before You Begin Lab 0ne Post Exploitation What s Next? 3 3 3 4 4 4 5 8 2 Prerequisites Thank you for downloading

More information

Building a Penetration Testing Virtual Computer Laboratory

Building a Penetration Testing Virtual Computer Laboratory Building a Penetration Testing Virtual Computer Laboratory User Guide 1 A. Table of Contents Collaborative Virtual Computer Laboratory A. Table of Contents... 2 B. Introduction... 3 C. Configure Host Network

More information

IT@DUSON. IT Service Desk

IT@DUSON. IT Service Desk IT@DUSON Technology plays a key role in the learning process for nursing students at Duke. This is your guide to the technology used at the Duke School of Nursing and how to request assistance for all

More information

Comparing Free Virtualization Products

Comparing Free Virtualization Products A S P E I T Tr a i n i n g Comparing Free Virtualization Products A WHITE PAPER PREPARED FOR ASPE BY TONY UNGRUHE www.aspe-it.com toll-free: 877-800-5221 Comparing Free Virtualization Products In this

More information

Using VMware Player. VMware Player. What Is VMware Player?

Using VMware Player. VMware Player. What Is VMware Player? VMWARE APPLICATION NOTE VMware Player Using VMware Player This document contains the following sections: Work and Play in a Virtual World on page 1 Options and Features in VMware Player on page 4 Installing

More information

Intelligence Gathering. n00bpentesting.com

Intelligence Gathering. n00bpentesting.com Intelligence Gathering Prerequisites Hardware Software Topics Covered A Note Before You Begin Lab 0ne Target Selection and OSINT Scenario Lab Tw0 - Footprinting What s Next? 3 3 3 4 4 4 5 5 13 17 2 Prerequisites

More information

PC Security and Maintenance

PC Security and Maintenance PC Security and Maintenance by IMRAN GHANI PC Maintenance and Security-Forecast. Major sources of danger. Important steps to protect your PC. PC Security Tools. PC Maintenance Tools. Tips. PC Security-

More information

E-Banking Regulatory Update

E-Banking Regulatory Update E-Banking Regulatory Update Hal R. Paretchan, CISA, CISSP, CFE Information Technology Specialist Federal Reserve Bank of Boston Supervision, Regulation & Credit (617) 973-5971 hal.paretchan@bos.frb.org

More information

The BackTrack Successor

The BackTrack Successor SCENARIOS Kali Linux The BackTrack Successor On March 13, Kali, a complete rebuild of BackTrack Linux, has been released. It has been constructed on Debian and is FHS (Filesystem Hierarchy Standard) complaint.

More information

Verax Service Desk Installation Guide for UNIX and Windows

Verax Service Desk Installation Guide for UNIX and Windows Verax Service Desk Installation Guide for UNIX and Windows March 2015 Version 1.8.7 and higher Verax Service Desk Installation Guide 2 Contact Information: E-mail: sales@veraxsystems.com Internet: http://www.veraxsystems.com/

More information

FUJITSU Cloud IaaS Trusted Public S5 Exporting a Windows Server VM

FUJITSU Cloud IaaS Trusted Public S5 Exporting a Windows Server VM FUJITSU Cloud IaaS Trusted Public S5 Exporting a Windows Server VM The following guide describes the process of exporting a Windows 2008 or 2012 virtual machine from the IaaS Trusted Public S5 platform

More information

Managing Remote Access

Managing Remote Access VMWARE TECHNICAL NOTE VMware ACE Managing Remote Access This technical note explains how to use VMware ACE to manage remote access through VPN to a corporate network. This document contains the following

More information

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

ITEC441- IS Security. Chapter 15 Performing a Penetration Test 1 ITEC441- IS Security Chapter 15 Performing a Penetration Test The PenTest A penetration test (pentest) simulates methods that intruders use to gain unauthorized access to an organization s network and

More information

INFORMATION SECURITY TRAINING CATALOG (2015)

INFORMATION SECURITY TRAINING CATALOG (2015) INFORMATICS AND INFORMATION SECURITY RESEARCH CENTER CYBER SECURITY INSTITUTE INFORMATION SECURITY TRAINING CATALOG (2015) Revision 3.0 2015 TÜBİTAK BİLGEM SGE Siber Güvenlik Enstitüsü P.K. 74, Gebze,

More information

Virtual machine W4M- Galaxy: Installation guide

Virtual machine W4M- Galaxy: Installation guide Virtual machine W4M- Galaxy: Installation guide Christophe Duperier August, 6 th 2014 v03 This document describes the installation procedure and the functionalities provided by the W4M- Galaxy virtual

More information

Installing and Administering VMware vsphere Update Manager

Installing and Administering VMware vsphere Update Manager Installing and Administering VMware vsphere Update Manager Update 1 vsphere Update Manager 5.1 This document supports the version of each product listed and supports all subsequent versions until the document

More information

Using VirtualBox ACHOTL1 Virtual Machines

Using VirtualBox ACHOTL1 Virtual Machines Using VirtualBox ACHOTL1 Virtual Machines The steps in the Apache Cassandra Hands-On Training Level One courseware book were written using VMware as the virtualization technology. Therefore, it is recommended

More information

WA2192 Introduction to Big Data and NoSQL. Classroom Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1

WA2192 Introduction to Big Data and NoSQL. Classroom Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1 WA2192 Introduction to Big Data and NoSQL Classroom Setup Guide Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1 Table of Contents Part 1 - Minimum Hardware Requirements...3 Part 2 - Minimum Software

More information

IT-ADVENTURES PLAYGROUND (ISERINK) Remote Setup Guide IOWA STATE UNIVERSITY INFORMATION ASSURANCE CENTER

IT-ADVENTURES PLAYGROUND (ISERINK) Remote Setup Guide IOWA STATE UNIVERSITY INFORMATION ASSURANCE CENTER IT-ADVENTURES PLAYGROUND (ISERINK) Remote Setup Guide IOWA STATE UNIVERSITY INFORMATION ASSURANCE CENTER Spring 2014 Gaining access to your systems Since ISERink runs on a simulated internet provided by

More information

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. The hidden risks of mobile applications This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. To learn more about TraceSecurity visit www.tracesecurity.com

More information

Metasploit The Elixir of Network Security

Metasploit The Elixir of Network Security Metasploit The Elixir of Network Security Harish Chowdhary Software Quality Engineer, Aricent Technologies Shubham Mittal Penetration Testing Engineer, Iviz Security And Your Situation Would Be Main Goal

More information

FAQ. NetApp MAT4Shift. March 2015

FAQ. NetApp MAT4Shift. March 2015 i FAQ NetApp MAT4Shift March 2015 TABLE OF CONTENTS 1 General... 3 1.1 Solution Overview...3 What is NetApp MAT4Shift?... 3 What business needs does this solution address?... 3 What is the value of the

More information

VMware Horizon FLEX User Guide

VMware Horizon FLEX User Guide Horizon FLEX 1.1 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of this

More information

How users bypass your security!

How users bypass your security! How users bypass your security! IT Days Security issues 20 th November 2014 Tom Leclerc, Security Consultant SAGS - Security Audits and Governance Services, a Telindus Security department Classification:

More information

Introducing ZENworks 11 SP4. Experience Added Value and Improved Capabilities. Article. Article Reprint. www.novell.com. Endpoint Management

Introducing ZENworks 11 SP4. Experience Added Value and Improved Capabilities. Article. Article Reprint. www.novell.com. Endpoint Management Introducing ZENworks 11 SP4 Experience Added Value and Improved Capabilities Article Article Reprint Endpoint Management Endpoint Management Article Introducing ZENworks 11 SP4 Addressing Key Usability

More information

The Social-Engineer Toolkit (SET)

The Social-Engineer Toolkit (SET) The Social-Engineer Toolkit (SET) Putting the cool back into SE David Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K Social-Engineering in the 21 st Century Social-Engineering attacks are

More information

Introduction to Virtualization

Introduction to Virtualization Høgskolen i Telemark Telemark University College Department of Electrical Engineering, Information Technology and Cybernetics Introduction to Virtualization Hans- Petter Halvorsen, 2013.11.27 Faculty of

More information

The SMB Cyber Security Survival Guide

The SMB Cyber Security Survival Guide The SMB Cyber Security Survival Guide Stephen Cobb, CISSP Security Evangelist The challenge A data security breach can put a business out of business or create serious unbudgeted costs To survive in today

More information

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice Like most small business owners, you must protect your dental practice s computer

More information

Virtualization with VMWare

Virtualization with VMWare Virtualization with VMWare When it comes to choosing virtualization solutions for your business, you need to choose a company that you can trust. Out of all the respected virtualization solutions available,

More information

HOW TO PROTECT YOUR VIRTUAL DESKTOPS AND SERVERS? Security for Virtual and Cloud Environments

HOW TO PROTECT YOUR VIRTUAL DESKTOPS AND SERVERS? Security for Virtual and Cloud Environments HOW TO PROTECT YOUR VIRTUAL DESKTOPS AND SERVERS? Security for Virtual and Cloud Environments OVERVIEW This document explains the functionality of Security for Virtual and Cloud Environments (SVCE) - what

More information

OCS Virtual image. User guide. Version: 1.3.1 Viking Edition

OCS Virtual image. User guide. Version: 1.3.1 Viking Edition OCS Virtual image User guide Version: 1.3.1 Viking Edition Publication date: 30/12/2012 Table of Contents 1. Introduction... 2 2. The OCS virtualized environment composition... 2 3. What do you need?...

More information

The evolution of virtual endpoint security. Comparing vsentry with traditional endpoint virtualization security solutions

The evolution of virtual endpoint security. Comparing vsentry with traditional endpoint virtualization security solutions The evolution of virtual endpoint security Comparing vsentry with traditional endpoint virtualization security solutions Executive Summary First generation endpoint virtualization based security solutions

More information

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice Like most small business owners, you must protect your dental practice s computer

More information

Thinspace deskcloud. Quick Start Guide

Thinspace deskcloud. Quick Start Guide Thinspace deskcloud Quick Start Guide Version 1.2 Published: SEP-2014 Updated: 16-SEP-2014 2014 Thinspace Technology Ltd. All rights reserved. The information contained in this document represents the

More information

VMware vcenter Update Manager Administration Guide

VMware vcenter Update Manager Administration Guide VMware vcenter Update Manager Administration Guide Update 1 vcenter Update Manager 4.0 This document supports the version of each product listed and supports all subsequent versions until the document

More information

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

If you know the enemy and know yourself, you need not fear the result of a hundred battles. Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 If you know the enemy and know yourself, you

More information

Installation of Winisis on Windows 8 (64 bits) using Oracle Virtual Box Ernesto Spinak 15/07/2013

Installation of Winisis on Windows 8 (64 bits) using Oracle Virtual Box Ernesto Spinak 15/07/2013 Installation of Winisis on Windows 8 (64 bits) using Oracle Virtual Box Ernesto Spinak 15/07/2013 Introduction Winisis is a Windows application that uses program libraries for 16 and 32-bit systems, so

More information

INUVIKA OPEN VIRTUAL DESKTOP FOUNDATION SERVER

INUVIKA OPEN VIRTUAL DESKTOP FOUNDATION SERVER INUVIKA OPEN VIRTUAL DESKTOP FOUNDATION SERVER EVALUATION GUIDE Mathieu SCHIRES Version: 1.0.1 Published March 24, 2015 http://www.inuvika.com Contents 1 Introduction 2 2 Pre-requisites 3 3 Using Third-Party

More information

Virtual Appliance Setup Guide

Virtual Appliance Setup Guide The Virtual Appliance includes the same powerful technology and simple Web based user interface found on the Barracuda Web Application Firewall hardware appliance. It is designed for easy deployment on

More information

Administrator Guide. v 11

Administrator Guide. v 11 Administrator Guide JustSSO is a Single Sign On (SSO) solution specially developed to integrate Google Apps suite to your Directory Service. Product developed by Just Digital v 11 Index Overview... 3 Main

More information

HP Client Automation Standard Fast Track guide

HP Client Automation Standard Fast Track guide HP Client Automation Standard Fast Track guide Background Client Automation Version This document is designed to be used as a fast track guide to installing and configuring Hewlett Packard Client Automation

More information

IDS and Penetration Testing Lab ISA656 (Attacker)

IDS and Penetration Testing Lab ISA656 (Attacker) IDS and Penetration Testing Lab ISA656 (Attacker) Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible

More information

Unlimited Server 24/7/365 Support

Unlimited Server 24/7/365 Support Unlimited Server 24/7/365 Support Unlimited Server Support from System Architects covers your Windows servers, Linux servers and virtual machines. Your servers are monitored and managed 24 hours a day,

More information

Virtualization Technology (or how my Windows computer gave birth to a bunch of Linux computers)

Virtualization Technology (or how my Windows computer gave birth to a bunch of Linux computers) Virtualization Technology (or how my Windows computer gave birth to a bunch of Linux computers) The purpose of this document is to walk you through creating a Linux Virtual Machine (a guest Operating System)

More information

DATA SECURITY HACKS, HIPAA AND HUMAN RISKS

DATA SECURITY HACKS, HIPAA AND HUMAN RISKS DATA SECURITY HACKS, HIPAA AND HUMAN RISKS MSCPA HEALTH CARE SERVICES SEMINAR Ken Miller, CPA, CIA, CRMA, CHC, CISA Senior Manager, Healthcare HORNE LLP September 25, 2015 AGENDA 2015 The Year of the Healthcare

More information

158.738. Implementation & Management of Systems Security. Amavax Project. Ethical Hacking Challenge. Group Project By

158.738. Implementation & Management of Systems Security. Amavax Project. Ethical Hacking Challenge. Group Project By 158.738 Implementation & Management of Systems Security Amavax Project Ethical Hacking Challenge Group Project By Nawed Rajeh Mansour Kavin Khan Al Gamdi Al Harthi Palanavel The Amavax project required

More information

MEGA Web Application Architecture Overview MEGA 2009 SP4

MEGA Web Application Architecture Overview MEGA 2009 SP4 Revised: September 2, 2010 Created: March 31, 2010 Author: Jérôme Horber CONTENTS Summary This document describes the system requirements and possible deployment architectures for MEGA Web Application.

More information

Tips for getting started! with! Virtual Data Center!

Tips for getting started! with! Virtual Data Center! Tips for getting started with Virtual Data Center Last Updated: 1 July 2014 Table of Contents Safe Swiss Cloud Self Service Control Panel 2 Please note the following about for demo accounts: 2 Add an Instance

More information

Vulnerability Assessment Lab

Vulnerability Assessment Lab Vulnerability Assessment Lab Fully assessing a company's security posture is a critical job to maintain intellectual property integrity, and protect customer information. As a security auditor your job

More information

In order to upload a VM you need to have a VM image in one of the following formats:

In order to upload a VM you need to have a VM image in one of the following formats: What is VM Upload? 1. VM Upload allows you to import your own VM and add it to your environment running on CloudShare. This provides a convenient way to upload VMs and appliances which were already built.

More information

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. AGENDA Current State of Information Security Data Breach Statics Data Breach Case Studies Why current

More information

Security. Environments. Dave Shackleford. John Wiley &. Sons, Inc. s j}! '**»* t i j. l:i. in: i««;

Security. Environments. Dave Shackleford. John Wiley &. Sons, Inc. s j}! '**»* t i j. l:i. in: i««; Security N Environments '' J J H -. i ^ s j}! Dave Shackleford '**»* t i j i««; l:i in: John Wiley &. Sons, Inc. Contents Introduction.. : xix Chapter l Fundamentals of Virtualization Security Virtualization

More information

Enterprise Network Deployment, 10,000 25,000 Users

Enterprise Network Deployment, 10,000 25,000 Users Enterprise Network Deployment, 10,000 25,000 Users Websense software can be deployed in different configurations, depending on the size and characteristics of the network, and the organization s filtering

More information

Introducing ZENworks 11 SP4

Introducing ZENworks 11 SP4 Introducing ZENworks 11 SP4 Experience Added Value and Improved Capabilities Article Reprint ZENworks Article Reprint Introducing ZENworks 11 SP4 Addressing Key Usability and Supportability Issues Micro

More information

RES ONE Automation 2015 Task Overview

RES ONE Automation 2015 Task Overview RES ONE Automation 2015 Task Overview Task Overview RES ONE Automation 2015 Configuration Tasks The library Configuration contains Tasks that relate to the configuration of a computer, such as applying

More information

Single Product Review - Bitdefender Security for Virtualized Environments - November 2012

Single Product Review - Bitdefender Security for Virtualized Environments - November 2012 Single Product Review Bitdefender Security for Virtualized Environments Language: English November 2012 Last Revision: 1 st December 2012 Review commissioned by Bitdefender - 1 - Bitdefender Security for

More information

Create a Virtual Test Environment

Create a Virtual Test Environment Create a Virtual Test Environment Step by Step Exercises Hans- Pe5er Halvorsen, M.Sc. Why Do We Need a Test Environment? Why cant we just use our own PC? 2 3 Why Test Environment? It works on my PC says

More information

Keyword: Cloud computing, service model, deployment model, network layer security.

Keyword: Cloud computing, service model, deployment model, network layer security. Volume 4, Issue 2, February 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com An Emerging

More information

Self Service Penetration Testing

Self Service Penetration Testing Self Service Penetration Testing Matthew Cook http://escarpment.net/ Introduction Matthew Cook Senior IT Security Specialist Loughborough University Computing Services http://escarpment.net/ Self Service

More information

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines 1. Implement anti-virus software An anti-virus program is necessary to protect your computer from malicious programs,

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

Product comparison. GFI LanGuard 2014 vs. Microsoft Windows Server Update Services 3.0 SP2

Product comparison. GFI LanGuard 2014 vs. Microsoft Windows Server Update Services 3.0 SP2 Product comparison GFI LanGuard 2014 vs. Microsoft Windows Server Update Services 3.0 SP2 General features GFI LanGuard 2014 Microsoft WSUS 3.0 SP2 Scheduled scans Agent-less r Agent-based Integration

More information

Virtual Desktop Infrastructure in

Virtual Desktop Infrastructure in Introducing Virtual Desktop Infrastructure in Propalms TSE 6.0 1. Introduction: Propalms TSE 6.0 introduces the Virtual Desktop Infrastructure that lets you harness the power of virtualization technology.

More information

Testing New Applications In The DMZ Using VMware ESX. Ivan Dell Era Software Engineer IBM

Testing New Applications In The DMZ Using VMware ESX. Ivan Dell Era Software Engineer IBM Testing New Applications In The DMZ Using VMware ESX Ivan Dell Era Software Engineer IBM Agenda Problem definition Traditional solution The solution with VMware VI Remote control through the firewall Problem

More information

VMware Identity Manager Connector Installation and Configuration

VMware Identity Manager Connector Installation and Configuration VMware Identity Manager Connector Installation and Configuration VMware Identity Manager This document supports the version of each product listed and supports all subsequent versions until the document

More information

Why The Security You Bought Yesterday, Won t Save You Today

Why The Security You Bought Yesterday, Won t Save You Today 9th Annual Courts and Local Government Technology Conference Why The Security You Bought Yesterday, Won t Save You Today Ian Robertson Director of Information Security Michael Gough Sr. Risk Analyst About

More information

Linux Boot Camp. Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett

Linux Boot Camp. Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett Linux Boot Camp Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett Schedule for the Week Schedule for the Week Mon Welcome from Enrollment Management

More information

VMware vcenter Support Assistant 5.1.1

VMware vcenter Support Assistant 5.1.1 VMware vcenter.ga September 25, 2013 GA Last updated: September 24, 2013 Check for additions and updates to these release notes. RELEASE NOTES What s in the Release Notes The release notes cover the following

More information

Migrating to ESXi: How To

Migrating to ESXi: How To ILTA Webinar Session Migrating to ESXi: How To Strategies, Procedures & Precautions Server Operations and Security Technology Speaker: Christopher Janoch December 29, 2010 Migrating to ESXi: How To Strategies,

More information

Computer and Information Security End User Questionnaire

Computer and Information Security End User Questionnaire Computer and Information Security End User Questionnaire Human Factors Issues in Computer and Information Security Funded by the National Science Foundation: EIA-0120092 Project http://cis.engr.wisc.edu/

More information

Creating a Linux Virtual Machine using Virtual Box

Creating a Linux Virtual Machine using Virtual Box A. Install Virtual Box: Creating a Linux Virtual Machine using Virtual Box 1. Download the Virtualbox installer http://www.virtualbox.org/wiki/downloads 2. Run the installer and have the installer complete.

More information

Steven Kaplan, CISSP, CISA Accuvant skaplan@accuvant.com Sandra Bittner, CISSP Arizona Public Service Palo Verde Nuclear Generating Station

Steven Kaplan, CISSP, CISA Accuvant skaplan@accuvant.com Sandra Bittner, CISSP Arizona Public Service Palo Verde Nuclear Generating Station Steven Kaplan, CISSP, CISA Accuvant skaplan@accuvant.com Sandra Bittner, CISSP Arizona Public Service Palo Verde Nuclear Generating Station The Challenge: Commercial generation facilities must identify

More information

VMware vcenter Log Insight Getting Started Guide

VMware vcenter Log Insight Getting Started Guide VMware vcenter Log Insight Getting Started Guide vcenter Log Insight 1.5 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by

More information

Conducting an Email Phishing Campaign

Conducting an Email Phishing Campaign Conducting an Email Phishing Campaign WMISACA/Lansing IIA Joint Seminar May 26, 2016 William J. Papanikolas, CISA, CFSA Sparrow Health System Estimated cost of cybercrime to the world economy in 2015 was

More information

Security Event Management. February 7, 2007 (Revision 5)

Security Event Management. February 7, 2007 (Revision 5) Security Event Management February 7, 2007 (Revision 5) Table of Contents TABLE OF CONTENTS... 2 INTRODUCTION... 3 CRITICAL EVENT DETECTION... 3 LOG ANALYSIS, REPORTING AND STORAGE... 7 LOWER TOTAL COST

More information

Backup & Disaster Recovery Appliance User Guide

Backup & Disaster Recovery Appliance User Guide Built on the Intel Hybrid Cloud Platform Backup & Disaster Recovery Appliance User Guide Order Number: G68664-001 Rev 1.0 June 22, 2012 Contents Registering the BDR Appliance... 4 Step 1: Register the

More information