Advanced Administration for Citrix NetScaler 9.0 Platinum Edition

Size: px
Start display at page:

Download "Advanced Administration for Citrix NetScaler 9.0 Platinum Edition"

Transcription

1 Advanced Administration for Citrix NetScaler 9.0 Platinum Edition Course Length: 5 Days Course Code: CNS-300 Course Description This course provides the foundation to manage, configure and monitor advanced features and components of Citrix NetScaler 9.0 Platinum Edition. Interactive discussion and hands-on labs guide learners through advanced administration tasks such as troubleshooting, configuring application security with the Citrix Application Firewall feature, tuning the NetScaler for high traffic, configuring Authentication Authorization and Accounting for system management, and configuring Advanced Policies using service callouts. Advanced monitoring and management tasks such as configuring and using EdgeSight for NetScaler, Command Center, and NetScaler Web Logging are also covered. Prior NetScaler knowledge is strongly recommended. Target Audience This course is intended for system administrators or network operations personnel, who configure and administer Citrix NetScaler products. Prerequisites Experience with configuring NetScaler systems, including an understanding of services, virtual servers, and policies Experience with network devices, such as routers and switches, various networking protocols and aspects of application and site architectures (such as DMZs and VLANs) Knowledge of network security threats and site protection concepts such as firewalls, worms, and DDoS attacks Understanding of concepts related to monitoring and management including basics of SNMP Attended one of the following courses CNS-200-1I - Basic Administration for Citrix NetScaler 9.0 NS-BOA Citrix NetScaler Basic Operations and Administration CTX-1730 Citrix NetScaler: Basic Operations, and CTX-1731 Citrix NetScaler: Administration Or, equivalent experience with Citrix NetScaler version 6.1, 7.0, 8.0, 8.1 or 9.0 Course Content Module 1: Advanced Troubleshooting Troubleshooting Resources o Citrix Knowledge Center o Citrix Product Documentation o Citrix Technical Support o Collected NetScaler Data o Troubleshooting Log NetScaler System Overview o NetScaler Processes ncore Configuration Architecture Built-In Tools o Nsconmsg o Network Traffic Capture o show and stat Commands o Reporting Tool o Shell Tools o Command-Line Tools o Configuration Tools Third-Party Tools o Network Protocol Analyzers o Web Browser Plug-ins o SNMP Browsers o FTP Clients

2 Module 2: Introducing Application Firewall Application Attacks o Application Attack Description o Goals of Application Attacks o Most Common Types of Web Application Attacks o The Application Firewall Solution o Business Problems The Benefits of Application Firewall o Application Layer Protection o Positive Security Model o Negative Security Model o Deep Stream Inspection o Adaptive Learning Engine o Web Application Vulnerabilities o Security Audits and Application Firewalls Payment Card Industry Data Security Standard o Importance of PCI o Common Coding Vulnerabilities o PCI-DSS Report o Packet Processing and Inspection o Request Process o Response Process o Deployment Considerations Profiles and Policies o Profiles o Policies Module 3: Profiles and Policies Profiles o Profile Types o Default Profiles o Creating a Profile in the Configuration o Creating a Profile in the Command-Line o Action Settings o Sessionization and Security Checks o Profile Settings o Error Page o HTML Comment Stripping o XML Error Object o Other Profile Settings Policies o Policy Creation o Policy Binding o Policy State o Policy Priorities o Creating a Policy in the Configuration o Creating Policies in the Command-Line o Binding and Prioritizing a Policy in the Configuration o Binding Policies in the Command-Line Engine Settings Module 4: Regular Expressions Regular Expressions Forms of Regular Expressions Using Regular Expressions Metacharacters and Literal Characters Metacharacters Escapes Quantifiers Backreferencing Lookaheads Regular Expression Scope Module 5: Attacks and Protections Security Checks o Profile Types o Common Security Checks o HTML Security Checks o XML Security Checks o Request-Side and Response-Side Checks HTTPS Web Applications Buffer Overflow Exploits o Goals of a Buffer Overflow Attack o Consequences of a Buffer Overflow Attack Buffer Overflow Protection o Default Maximum Values o Modifying Buffer Overflow Settings Parameter Manipulation o Parameter Manipulation Example Server Misconfiguration Deny URL Protection o The Deny URL List o Adding a Deny URL in the Command-Line o Deleting a Deny URL in the Command-Line SQL Injection o How SQL Injection Works HTML SQL Injection Protection o SQL Keywords and Special Characters o Modifying SQL Injection Action Settings o XML SQL Injection Security Check o Cross-Site Scripting o Attacking the Trust Relationship o How Cross-Site Scripting Attacks Work o Results of a Cross-Site Scripting Attack o Preventing Cross-Site Scripting Attacks o HTML Cross-Site Scripting Protection o Cross-Site Scripting Action Settings o Transform Cross-Site Scripts o Check Complete URLs for Cross-Site Scripting o Additional Action Settings o Relaxations o Modifying Cross-Site Scripting Action Settings

3 o Adding a Cross-Site Scripting Relaxation Using the Command-Line o Deleting a Cross-Site Scripting Relaxation Using the Command-Line o XML Cross-Site Scripting Security Check Command Injection o Command Injection Examples Field Format Protection o Field Types and Field Formats o Predefined Field Types o Custom Field Types o Field Format Configuration o Default Field Format o Confidential Fields o Adding a Custom Field Type o Setting a Default Field Type o Modifying Field Format Settings o Adding a Confidential Field o Modifying a Confidential Field Cookie Tampering and Poisoning o Types of Cookies o How Cookies Are Added o Web Server Sessions Cookie Consistency Protection o Sessionization and Cookies o Relaxations o Adding a Cookie Consistency Relaxation in the Command-Line o Deleting a Cookie Relaxation in the Command- Line Form/Hidden Field Manipulation o Example of Hidden Field Manipulation Form Field Consistency Protection o Field Consistencies o User Sessions o Adding a Form Field Consistency Relaxation Using the Command-Line o Deleting a Form Field Consistency Relaxation Using the Command-Line Forceful Browsing o Forceful Browsing Protection Start URLs o The Start URL List o Sessionization and Start URLs o Modify Start URL Check o Adding a Start URL in the Command-Line o Deleting a Start URL in the Command-Line Backdoors and Misconfigurations URL Closure o Enforcing URL Closure in the Configuration o Enforcing URL Closure in the Command-Line Identity Theft Attacks o Types of Identity Theft Attacks o Application Firewall Protection Against Identity Theft Credit Card Protection o Predefined Credit Cards o Credit Card Settings Protecting Credit Cards o Protecting Credit Cards in the Configuration o Protecting Credit Cards in the Command-Line Errors Triggering Sensitive Information Leaks Safe Object Protection o Defining a Safe Object o Adding a Safe Object o Adaptive Learning for Security o Learning Over Time o Learning Thresholds o Generalized and Simple Rules o Learned Rules o Enabling Learning o Setting Learning Thresholds o Managing Learned Rules Module 6: Application Firewall Troubleshooting Application Firewall and Applications o HTTP Headers o HTML Comment Stripping Configuration Issues o Policy Issues o Profile Issues o Suggested Actions Module 7: Queuing and Connection Tuning HTTP Connections o Keep-alive HTTP Connections o HTTP 1.0 and 1.1 Behavior o Pipelined Requests HTTP Connection Management and NetScaler HTTP Behavior o Client Keep-Alive o Connection IP Address Control o Maximum Requests and Maximum Connections o Connection Idle Settings o Trackable Connections TCP Buffering o Down-State Flush and Access Down Connection Settings o TCP Optimization o Advertised Window Size o Window Scaling o Selective Acknowledgement Surge Queue

4 Surge Protection o Request and Response Rates o Throttle Rate o Disabling Surge Protection in the Configuration o Disabling Surge Protection for a Service in the Configuration o Setting Thresholds in the Configuration Priority Queuing o Enabling Priority Queuing in the Configuration o Creating a Priority Queuing Policy in the Configuration o Binding Priority Queuing Policies in the Configuration o Weighted Queuing HTTP Denial-of-Service Protection o Enabling HTTP DoS Protection in the Configuration o Adding a HTTP DoS Policy in the Configuration o Challenged JavaScript Responses o Client Detection Tuning and JavaScript Challenge Response Rate o HTTP DoS Protection Deployment Guidelines o Attack Characteristics IP Rate Limiting o Rate Control by Subnet Example o IP Rate Limiting Best Practices Module 8: Authentication, Authorization, and Auditing Users, Groups and Command Policies o Authentication, Authorization, and Auditing o Systems and AAA Users Groups o Local Accounts o External Authentication External Authentication for System Users o Authentication Actions and Policies o Configuring Local Authentication o Configuring External Authentication with Explicit Accounts o Configuring External Authentication with Group Extraction o Creating an External Authentication Policy o Creating local groups in the Command-Line o Binding Groups in the Command-Line o Creating an LDAP Authentication Action in the Command-Line o Creating an Authentication Policy in the Command-Line o Binding the Policy in the Command Line o Authentication Troubleshooting o External Authentication Common Issues AAA for Traffic Management o Enabling AAA for Traffic Management o AAA for Application Traffic o Basic AAA Setup for Application Traffic o Workflow for AAA Traffic Management Configuration o Creating an Authentication Virtual Server o Creating an Authentication Virtual Server in the Command-Line o Binding an SSL Certificate in the Command-Line o Binding a Virtual Server to an Authentication Policy in the Command-Line o Configuring a Virtual Server to use an Authentication Virtual Server in the Command- Line o Configuring Authorization Policies for Traffic Management o Setting the Default Traffic Management Authentication Action to Deny in the Command- Line o Creating an Authorization Policy to Allow Access Audit Logging o Audit Logging Troubleshooting

5 Module 9: HTTP Service Callouts HTTP Callouts Configuring HTTP Callouts o Configuring HTTP Callouts in the Configuration o Configuring HTTP Callouts in the Command- Line o Callout Examples o HTTP Callout Response Parsing HTTP Callout Use Cases Scenario 1: Filter Clients Based on an IP Address Blacklist Scenario 2: Fetch and Update Content HTTP Callout Auditing Module 10: EdgeSight for NetScaler Data Flow Overview JavaScript Response Injection o User Metrics o NetScaler Metrics o NetScaler Metric Example o Data Validity EdgeSight for NetScaler Server Components o Component Installation Scenarios EdgeSight for NetScaler Installation Considerations o Installing EdgeSight for Netscaler o SQL Server o SQL Reporting Services o EdgeSight for NetScaler Components o Installing EdgeSight Database Components o Installing EdgeSight Report Console and Data Collector Components o EdgeSight Post-Installation Wizard o Upgrading EdgeSight for NetScaler Reporting Services Initial Configuration o NetScaler Configuration Overview o Configuring HTML Injection o Editing the prebody.js script o Configuration Example in the Command-Line o Add NetScaler System to EdgeSight for NetScaler Data Collector o Topology Data Collectors with SSL EdgeSight Charts and Reports EdgeSight Troubleshooting o Troubleshooting OS Components o Troubleshooting HTML Injection o Troubleshooting Injection Request o Troubleshooting Unknown Device o Troubleshooting from the NetScaler Command- Line Module 11: Command Center Command Center Introduction o Command Center NetScaler Features o NetScaler and WANScaler Support Command Center Clients o Connecting to Command Center Server Requirements o Disk Space Requirements o MySQL Considerations o Microsoft SQL Server 2005 Considerations Port Setting Requirements o Command Center Installation o Linux Considerations o Installation o Capacity Planning o Backup o Installation Modes o Installation Considerations Command Center Functionality o Command Center Home Page o Discovery o Fault Management o Configuration Management o Change Management o Centralized Certificate Management o Performance Monitoring Command Center Administration o Security Administration o Administration Operations o Administration Configuration o Server Details Command Center Troubleshooting o Microsoft SQL Database Issues o Discovery Issues o Performance Data Issues o Linux Command-Line Access Issues o Reporting Issues

6 Module 12: NetScaler Web Logging NetScaler Web Logging Introduction o Architecture Overview o Communication Process NetScaler System Configuration o Enabling Web Logging in the Configuration o Enabling Web Logging in the Command-Line o Configuring the Buffer Size in the Configuration o Configuring the Buffer Size in the Command- Line NSWL Client Installation o Logging System Components o Installing the NSWL Client on Windows o NSWL Options o Windows Service Registry Key NSWL Client Configuration o NetScaler IP Addresses o Log Filters o Defining Log Properties o Running NSWL o Verifying the Configuration Troubleshooting Web Logging o NSWL Troubleshooting o NetScaler Troubleshooting o Buffer Overflow

Basic & Advanced Administration for Citrix NetScaler 9.2

Basic & Advanced Administration for Citrix NetScaler 9.2 Basic & Advanced Administration for Citrix NetScaler 9.2 Day One Introducing and deploying Citrix NetScaler Key - Brief Introduction to the NetScaler system Planning a NetScaler deployment Deployment scenarios

More information

CNS-301-3I ~ Citrix NetScaler 11 Advanced Implementation

CNS-301-3I ~ Citrix NetScaler 11 Advanced Implementation CNS-301-3I ~ Citrix NetScaler 11 Advanced Implementation11 vanced Implementation Overview Designed for students with previous NetScaler experience, this course is best suited for individuals who will be

More information

Citrix NetScaler 10.5 Essentials for ACE Migration CNS208; 5 Days, Instructor-led

Citrix NetScaler 10.5 Essentials for ACE Migration CNS208; 5 Days, Instructor-led Citrix NetScaler 10.5 Essentials for ACE Migration CNS208; 5 Days, Instructor-led Course Description The objective of the Citrix NetScaler 10.5 Essentials for ACE Migration course is to provide the foundational

More information

Citrix NetScaler 10 Essentials and Networking

Citrix NetScaler 10 Essentials and Networking Citrix NetScaler 10 Essentials and Networking CNS205 Rev 04.13 5 days Description The objective of the Citrix NetScaler 10 Essentials and Networking course is to provide the foundational concepts and advanced

More information

CNS-200-1I Basic Administration for Citrix NetScaler 9.0

CNS-200-1I Basic Administration for Citrix NetScaler 9.0 CNS-200-1I Basic Administration for Citrix NetScaler 9.0 This course covers the initial configuration and administration of Citrix NetScaler 9.0. Learners gain an understanding of NetScaler features such

More information

CNS-205 Citrix NetScaler 10 Essentials and Networking

CNS-205 Citrix NetScaler 10 Essentials and Networking CNS-205 Citrix NetScaler 10 Essentials and Networking The objective of the Citrix NetScaler 10 Essentials and Networking course is to provide the foundational concepts and advanced skills necessary to

More information

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions The objective of Implementing Citrix NetScaler 10.5 for App and Desktop Solutions is to provide the foundational concepts and skills

More information

How To Manage A Netscaler On A Pc Or Mac Or Mac With A Net Scaler On An Ipad Or Ipad With A Goslade On A Ggoslode On A Laptop Or Ipa On A Network With

How To Manage A Netscaler On A Pc Or Mac Or Mac With A Net Scaler On An Ipad Or Ipad With A Goslade On A Ggoslode On A Laptop Or Ipa On A Network With CNS-205 Citrix NetScaler 10.5 Essentials and Networking The objective of the Citrix NetScaler 10.5 Essentials and Networking course is to provide the foundational concepts and advanced skills necessary

More information

"Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary

Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary Course Summary Description The objective of this course is to provide the foundational concepts and teach the skills necessary to implement, configure, secure and monitor a Citrix NetScaler system with

More information

CNS-208 Citrix NetScaler 10.5 Essentials for ACE Migration

CNS-208 Citrix NetScaler 10.5 Essentials for ACE Migration CNS-208 Citrix NetScaler 10.5 Essentials for ACE Migration The objective of the Citrix NetScaler 10.5 Essentials for ACE Migration course is to provide the foundational concepts and advanced skills necessary

More information

CNS-208 Citrix NetScaler 10 Essentials for ACE Migration

CNS-208 Citrix NetScaler 10 Essentials for ACE Migration KURSBESCHREIBUNG CNS-208 Citrix NetScaler 10 Essentials for ACE Migration The objective of the Citrix NetScaler 10 Essentials for ACE Migration course is to provide the foundational concepts and advanced

More information

Information Technology Policy

Information Technology Policy Information Technology Policy Enterprise Web Application Firewall ITP Number ITP-SEC004 Category Recommended Policy Contact RA-ITCentral@pa.gov Effective Date January 15, 2010 Supersedes Scheduled Review

More information

CNS-208 CITRIX NETSCALER 10.5 ESSENTIALS FOR ACE MIGRATION

CNS-208 CITRIX NETSCALER 10.5 ESSENTIALS FOR ACE MIGRATION ONE STEP AHEAD. CNS-208 CITRIX NETSCALER 10.5 ESSENTIALS FOR ACE MIGRATION The objective of the Citrix NetScaler 10.5 Essentials for ACE Migration course is to provide the foundational concepts and advanced

More information

Citrix NetScaler 10 Essentials and Networking

Citrix NetScaler 10 Essentials and Networking Citrix NetScaler 10 Essentials and Networking Description: Days: 5 The objective of the Citrix NetScaler 10 Essentials and Networking course is to provide the foundational concepts and advanced skills

More information

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet March 8, 2012 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development

More information

CTX-4100BI Citrix Presentation Server 4.5 and XenApp 5.0 for Windows Server 2003: Skills Update

CTX-4100BI Citrix Presentation Server 4.5 and XenApp 5.0 for Windows Server 2003: Skills Update CTX-4100BI Citrix Presentation Server 4.5 and XenApp 5.0 for Windows Server 2003: Skills Update Designed for experienced XenApp users, this course provides the foundation necessary to effectively deploy

More information

Basic Administration for Citrix NetScaler 9.0

Basic Administration for Citrix NetScaler 9.0 Basic Administration for Citrix NetScaler 9.0 CTX-NS09 DESCRIZIONE: Overview This course covers the initial configuration and administration of Citrix NetScaler 9.0. Learners gain an understanding of NetScaler

More information

CNS-205-1: Citrix NetScaler 10 Essentials and Networking

CNS-205-1: Citrix NetScaler 10 Essentials and Networking CNS-205-1: Citrix NetScaler 10 Essentials and Networking Description The objective of the Citrix NetScaler 10 Essentials and Networking course is to provide the foundational concepts and advanced skills

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

Durée 4 jours. Pré-requis

Durée 4 jours. Pré-requis F5 - BIG-IP Application Security Manager V11.0 Présentation du cours Ce cours traite des attaques applicatives orientées Web et de la façon d utiliser Application Security Manager (ASM) pour s en protéger.

More information

CMB 207 1I Citrix XenApp and XenDesktop Fast Track

CMB 207 1I Citrix XenApp and XenDesktop Fast Track CMB 207 1I Citrix XenApp and XenDesktop Fast Track This fast paced course provides the foundation necessary for students to effectively centralize and manage desktops and applications in the datacenter

More information

FortiWeb 5.0, Web Application Firewall Course #251

FortiWeb 5.0, Web Application Firewall Course #251 FortiWeb 5.0, Web Application Firewall Course #251 Course Overview Through this 1-day instructor-led classroom or online virtual training, participants learn the basic configuration and administration

More information

Microsoft 10972 - Administering the Web Server (IIS) Role of Windows Server

Microsoft 10972 - Administering the Web Server (IIS) Role of Windows Server 1800 ULEARN (853 276) www.ddls.com.au Microsoft 10972 - Administering the Web Server (IIS) Role of Windows Server Length 5 days Price $4169.00 (inc GST) Version B Overview This course provides students

More information

McAfee Web Gateway Administration Intel Security Education Services Administration Course Training

McAfee Web Gateway Administration Intel Security Education Services Administration Course Training McAfee Web Gateway Administration Intel Security Education Services Administration Course Training The McAfee Web Gateway Administration course from Education Services provides an in-depth introduction

More information

CNS-207 - Implementing NetScaler 11.0 For App and Desktop Solutions

CNS-207 - Implementing NetScaler 11.0 For App and Desktop Solutions CNS-207 - Implementing NetScaler 11.0 For App and Desktop Solutions Overview The objective of this course is to provide the foundational concepts and teach the skills necessary to implement, configure,

More information

Features of a comprehensive application security solution

Features of a comprehensive application security solution WHITE PAPER Citrix NetScaler Features of a comprehensive application security solution The comprehensive security features of Citrix NetScaler protect against DoS/DDoS, deliver intrusion filtering capabilities

More information

Citrix EdgeSight for NetScaler Rapid Deployment Guide

Citrix EdgeSight for NetScaler Rapid Deployment Guide Citrix EdgeSight for NetScaler Rapid Deployment Guide Citrix EdgeSight for NetScaler 2.1 This document provides step by step instructions for preparing the environment for EdgeSight for NetScaler installation,

More information

CTX-1259BI Citrix Presentation Server 4.5 and XenApp 5.0 for Windows Server 2003: Administration

CTX-1259BI Citrix Presentation Server 4.5 and XenApp 5.0 for Windows Server 2003: Administration CTX-1259BI Citrix Presentation Server 4.5 and XenApp 5.0 for Windows Server 2003: Administration This course provides the foundation necessary to effectively deploy and administer Citrix Presentation Server

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

1Y0-250 Implementing Citrix NetScaler 10 for App and Desktop Solutions Practice Exam

1Y0-250 Implementing Citrix NetScaler 10 for App and Desktop Solutions Practice Exam 1Y0-250 Implementing Citrix NetScaler 10 for App and Desktop Solutions Practice Exam Section 1: Assessing infrastructure needs for the NetScaler implementation 1.1 Task Description: Verify the objectives

More information

CMB-207-1I Citrix Desktop Virtualization Fast Track

CMB-207-1I Citrix Desktop Virtualization Fast Track CMB-207-1I Citrix Desktop Virtualization Fast Track Description This fast-paced course provides the foundation necessary for students to effectively centralize and manage desktops and applications in the

More information

Web Application Vulnerability Testing with Nessus

Web Application Vulnerability Testing with Nessus The OWASP Foundation http://www.owasp.org Web Application Vulnerability Testing with Nessus Rïk A. Jones, CISSP rikjones@computer.org Rïk A. Jones Web developer since 1995 (16+ years) Involved with information

More information

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details Sub: Supply, Installation, setup and testing of Tenable Network Security Nessus vulnerability scanner professional version 6 or latest for scanning the LAN, VLAN, VPN and IPs with 3 years License/Subscription

More information

10972-Administering the Web Server (IIS) Role of Windows Server

10972-Administering the Web Server (IIS) Role of Windows Server Course Outline 10972-Administering the Web Server (IIS) Role of Windows Server Duration: 5 days (30 hours) Target Audience: This course is intended for IT Professionals already experienced in general Windows

More information

Web App Security Audit Services

Web App Security Audit Services locuz.com Professional Services Web App Security Audit Services The unsecured world today Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System

More information

Secospace elog. Secospace elog

Secospace elog. Secospace elog Secospace elog Product Overview With the development of networks, security events continually occur on hosts, databases, and Web servers. These range from Trojans, worms, and SQL injections, to Web page

More information

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0 Configuration Guide BlackBerry Enterprise Service 12 Version 12.0 Published: 2014-12-19 SWD-20141219132902639 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12...

More information

Table of Contents. Introduction. Audience. At Course Completion

Table of Contents. Introduction. Audience. At Course Completion Table of Contents Introduction Audience At Course Completion Prerequisites Microsoft Certified Professional Exams Student Materials Course Outline Introduction This three-day instructor-led course provides

More information

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Web Application Security Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Security s Gaping Hole 64% of the 10 million security incidents tracked targeted port 80. Information Week

More information

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS INCONVENIENT STATISTICS 70% of ALL threats are at the Web application layer. Gartner 73% of organizations have been hacked in the past two

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

Set Up a VM-Series Firewall on the Citrix SDX Server

Set Up a VM-Series Firewall on the Citrix SDX Server Set Up a VM-Series Firewall on the Citrix SDX Server Palo Alto Networks VM-Series Deployment Guide PAN-OS 6.1 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa

More information

MS-55096: Securing Data on Microsoft SQL Server 2012

MS-55096: Securing Data on Microsoft SQL Server 2012 MS-55096: Securing Data on Microsoft SQL Server 2012 Description The goal of this two-day instructor-led course is to provide students with the database and SQL server security knowledge and skills necessary

More information

Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de

Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de Microsoft Forefront TMG How to use SQL Server 2008 Express Reporting Services Abstract In this

More information

Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.1

Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.1 Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.1 This document supports the version of each product listed and supports all subsequent versions until the document

More information

Configuration Guide BES12. Version 12.1

Configuration Guide BES12. Version 12.1 Configuration Guide BES12 Version 12.1 Published: 2015-04-22 SWD-20150422113638568 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12... 8 Product documentation...

More information

Configuration Guide BES12. Version 12.2

Configuration Guide BES12. Version 12.2 Configuration Guide BES12 Version 12.2 Published: 2015-07-07 SWD-20150630131852557 Contents About this guide... 8 Getting started... 9 Administrator permissions you need to configure BES12... 9 Obtaining

More information

CVE-401/CVA-500 FastTrack

CVE-401/CVA-500 FastTrack CVE-401/CVA-500 FastTrack Description The CVE-400-1I Engineering a Citrix Virtualization Solution course teaches Citrix engineers how to plan for and perform the tasks necessary to successfully integrate

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 Module 1: Vulnerabilities, Threats, and Attacks 1.1 Introduction to Network Security

More information

Securing Outlook Web Access (OWA) 2013 with NetScaler AppFirewall

Securing Outlook Web Access (OWA) 2013 with NetScaler AppFirewall Solution Guide Securing Outlook Web Access (OWA) 2013 with NetScaler AppFirewall Solution Guide This solution guide provides guidelines for securing Exchange 2013 Outlook Web Access (OWA) with NetScaler

More information

Implementing Core Cisco ASA Security (SASAC)

Implementing Core Cisco ASA Security (SASAC) 1800 ULEARN (853 276) www.ddls.com.au Implementing Core Cisco ASA Security (SASAC) Length 5 days Price $6215.00 (inc GST) Overview Cisco ASA Core covers the Cisco ASA 9.0 / 9.1 core firewall and VPN features.

More information

NNMi120 Network Node Manager i Software 9.x Essentials

NNMi120 Network Node Manager i Software 9.x Essentials NNMi120 Network Node Manager i Software 9.x Essentials Instructor-Led Training For versions 9.0 9.2 OVERVIEW This course is designed for those Network and/or System administrators tasked with the installation,

More information

IBM. Vulnerability scanning and best practices

IBM. Vulnerability scanning and best practices IBM Vulnerability scanning and best practices ii Vulnerability scanning and best practices Contents Vulnerability scanning strategy and best practices.............. 1 Scan types............... 2 Scan duration

More information

IJMIE Volume 2, Issue 9 ISSN: 2249-0558

IJMIE Volume 2, Issue 9 ISSN: 2249-0558 Survey on Web Application Vulnerabilities Prevention Tools Student, Nilesh Khochare* Student,Satish Chalurkar* Professor, Dr.B.B.Meshram* Abstract There are many commercial software security assurance

More information

McAfee Network Security Platform Administration Course

McAfee Network Security Platform Administration Course McAfee Network Security Platform Administration Course Intel Security Education Services Administration Course The McAfee Network Security Platform Administration course from McAfee Education Services

More information

IBM Security QRadar Vulnerability Manager Version 7.2.1. User Guide

IBM Security QRadar Vulnerability Manager Version 7.2.1. User Guide IBM Security QRadar Vulnerability Manager Version 7.2.1 User Guide Note Before using this information and the product that it supports, read the information in Notices on page 61. Copyright IBM Corporation

More information

DEPLOYMENT GUIDE Version 1.0. Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services

DEPLOYMENT GUIDE Version 1.0. Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services DEPLOYMENT GUIDE Version 1.0 Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services Table of Contents Table of Contents Using the BIG-IP Edge Gateway for layered security and

More information

Configuration Guide BES12. Version 12.3

Configuration Guide BES12. Version 12.3 Configuration Guide BES12 Version 12.3 Published: 2016-01-19 SWD-20160119132230232 Contents About this guide... 7 Getting started... 8 Configuring BES12 for the first time...8 Configuration tasks for managing

More information

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion Network Security Tampere Seminar 23rd October 2008 1 Copyright 2008 Hirschmann 2008 Hirschmann Automation and and Control GmbH. Contents Overview Switch Security Firewalls Conclusion 2 Copyright 2008 Hirschmann

More information

OMU350 Operations Manager 9.x on UNIX/Linux Advanced Administration

OMU350 Operations Manager 9.x on UNIX/Linux Advanced Administration OMU350 Operations Manager 9.x on UNIX/Linux Advanced Administration Instructor-Led Training For versions 9.0, 9.01, & 9.10 OVERVIEW This 5-day instructor-led course focuses on advanced administration topics

More information

HP IMC User Behavior Auditor

HP IMC User Behavior Auditor HP IMC User Behavior Auditor Administrator Guide Abstract This guide describes the User Behavior Auditor (UBA), an add-on service module of the HP Intelligent Management Center. UBA is designed for IMC

More information

Guidelines for Web applications protection with dedicated Web Application Firewall

Guidelines for Web applications protection with dedicated Web Application Firewall Guidelines for Web applications protection with dedicated Web Application Firewall Prepared by: dr inŝ. Mariusz Stawowski, CISSP Bartosz Kryński, Imperva Certified Security Engineer INTRODUCTION Security

More information

Linux Network Security

Linux Network Security Linux Network Security Course ID SEC220 Course Description This extremely popular class focuses on network security, and makes an excellent companion class to the GL550: Host Security course. Protocols

More information

Implementing Cisco IOS Network Security

Implementing Cisco IOS Network Security Implementing Cisco IOS Network Security IINS v3.0; 5 Days, Instructor-led Course Description Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles

More information

TABLE OF CONTENTS NETWORK SECURITY 1...1

TABLE OF CONTENTS NETWORK SECURITY 1...1 Network Security 1 This document is the exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors

More information

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability WWW Based upon HTTP and HTML Runs in TCP s application layer Runs on top of the Internet Used to exchange

More information

Sitefinity Security and Best Practices

Sitefinity Security and Best Practices Sitefinity Security and Best Practices Table of Contents Overview The Ten Most Critical Web Application Security Risks Injection Cross-Site-Scripting (XSS) Broken Authentication and Session Management

More information

Sample Report. Security Test Plan. Prepared by Security Innovation

Sample Report. Security Test Plan. Prepared by Security Innovation Sample Report Security Test Plan Prepared by Security Innovation Table of Contents 1.0 Executive Summary... 3 2.0 Introduction... 3 3.0 Strategy... 4 4.0 Deliverables... 4 5.0 Test Cases... 5 Automation...

More information

8911B - Installation & Deployment in Microsoft Dynamics CRM 4.0

8911B - Installation & Deployment in Microsoft Dynamics CRM 4.0 8911B - Installation & Deployment in Microsoft Dynamics CRM 4.0 Course Number: 8911B Course Length: 2 Days Course Overview This two-day course provides students with the tools to install and configure

More information

Firewall Server 7.2. Release Notes. What's New in Firewall Server 7.2

Firewall Server 7.2. Release Notes. What's New in Firewall Server 7.2 Firewall Server 7.2 Release Notes BorderWare Technologies is pleased to announce the release of version 7.2 of the Firewall Server. This release includes the following new features and improvements. What's

More information

Firewalls. Chapter 3

Firewalls. Chapter 3 Firewalls Chapter 3 1 Border Firewall Passed Packet (Ingress) Passed Packet (Egress) Attack Packet Hardened Client PC Internet (Not Trusted) Hardened Server Dropped Packet (Ingress) Log File Internet Border

More information

Citrix Desktop Virtualization Fast Track

Citrix Desktop Virtualization Fast Track Citrix Desktop Virtualization Fast Track Description: Days: 5 Prerequisites: This fast-paced course provides the foundation necessary for students to effectively centralize and manage desktops and applications

More information

Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment

Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment White Paper Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment Cisco Connected Analytics for Network Deployment (CAND) is Cisco hosted, subscription-based

More information

Designing Security for Microsoft SQL Server 2005

Designing Security for Microsoft SQL Server 2005 Designing Security for Microsoft SQL Server 2005 Course 2787 Two Days Hands-On, Instructor-Led Introduction This two-day instructor-led course enables database administrators who work with enterprise environments

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

Understanding Slow Start

Understanding Slow Start Chapter 1 Load Balancing 57 Understanding Slow Start When you configure a NetScaler to use a metric-based LB method such as Least Connections, Least Response Time, Least Bandwidth, Least Packets, or Custom

More information

Configuring and Troubleshooting Internet Information Services in Windows Server 2008

Configuring and Troubleshooting Internet Information Services in Windows Server 2008 Course 6427A: Configuring and Troubleshooting Internet Information Services in Windows Server 2008 OVERVIEW About this Course In this 3-day instructor-led course, the students will learn to install, configure,

More information

Installing and using the webscurity webapp.secure client

Installing and using the webscurity webapp.secure client Linux Utilities for IBM System z Installing and using the webscurity webapp.secure client SC33-8322-00 Linux Utilities for IBM System z Installing and using the webscurity webapp.secure client SC33-8322-00

More information

Administering the Web Server (IIS) Role of Windows Server

Administering the Web Server (IIS) Role of Windows Server Course 10972B: Administering the Web Server (IIS) Role of Windows Server Page 1 of 7 Administering the Web Server (IIS) Role of Windows Server Course 10972B: 4 days; Instructor-Led Introduction This course

More information

Configuration Guide. BES12 Cloud

Configuration Guide. BES12 Cloud Configuration Guide BES12 Cloud Published: 2016-04-08 SWD-20160408113328879 Contents About this guide... 6 Getting started... 7 Configuring BES12 for the first time...7 Administrator permissions you need

More information

Why Web Applications are making a hackers life easy. Presented by Jon Grew BT SBS

Why Web Applications are making a hackers life easy. Presented by Jon Grew BT SBS Why Web Applications are making a hackers life easy. Presented by Jon Grew BT SBS Acknowledgements Ed Barlow Technical Director EMEA Ed sends his apologies. The following presentation is based on the talk

More information

How To Protect A Web Application From Attack From A Trusted Environment

How To Protect A Web Application From Attack From A Trusted Environment Standard: Version: Date: Requirement: Author: PCI Data Security Standard (PCI DSS) 1.2 October 2008 6.6 PCI Security Standards Council Information Supplement: Application Reviews and Web Application Firewalls

More information

Securing Data on Microsoft SQL Server 2012

Securing Data on Microsoft SQL Server 2012 Securing Data on Microsoft SQL Server 2012 Course 55096 The goal of this two-day instructor-led course is to provide students with the database and SQL server security knowledge and skills necessary to

More information

Administering the Web Server (IIS) Role of Windows Server 10972B; 5 Days

Administering the Web Server (IIS) Role of Windows Server 10972B; 5 Days Lincoln Land Community College Capital City Training Center 130 West Mason Springfield, IL 62702 217-782-7436 www.llcc.edu/cctc Administering the Web Server (IIS) Role of Windows Server 10972B; 5 Days

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

Web Application Hacking (Penetration Testing) 5-day Hands-On Course

Web Application Hacking (Penetration Testing) 5-day Hands-On Course Web Application Hacking (Penetration Testing) 5-day Hands-On Course Web Application Hacking (Penetration Testing) 5-day Hands-On Course Course Description Our web sites are under attack on a daily basis

More information

11.1. Performance Monitoring

11.1. Performance Monitoring 11.1. Performance Monitoring Windows Reliability and Performance Monitor combines the functionality of the following tools that were previously only available as stand alone: Performance Logs and Alerts

More information

Lab 8.4.2 Configuring Access Policies and DMZ Settings

Lab 8.4.2 Configuring Access Policies and DMZ Settings Lab 8.4.2 Configuring Access Policies and DMZ Settings Objectives Log in to a multi-function device and view security settings. Set up Internet access policies based on IP address and application. Set

More information

Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance

Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance Objective Scenario Estimated Time: 20 minutes Number of Team Members: Two teams with four students per team

More information

McAfee VirusScan and epolicy Orchestrator Administration Course

McAfee VirusScan and epolicy Orchestrator Administration Course McAfee VirusScan and epolicy Orchestrator Administration Course Intel Security Education Services Administration Course Training The McAfee VirusScan and epolicy Orchestrator Administration course from

More information

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT Network Security s Access lists Ingress filtering s Egress filtering NAT 2 Drivers of Performance RequirementsTraffic Volume and Complexity of Static IP Packet Filter Corporate Network The Complexity of

More information

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect STOPPING LAYER 7 ATTACKS with F5 ASM Sven Müller Security Solution Architect Agenda Who is targeted How do Layer 7 attacks look like How to protect against Layer 7 attacks Building a security policy Layer

More information

Table of Contents. Introduction. Audience. At Course Completion. Prerequisites. Microsoft Certified Professional Exams

Table of Contents. Introduction. Audience. At Course Completion. Prerequisites. Microsoft Certified Professional Exams Table of Contents Introduction Audience At Course Completion Prerequisites Microsoft Certified Professional Exams Student Materials Course Outline Introduction This two-day instructor-led course provides

More information

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9 NETASQ & PCI DSS Is NETASQ compatible with PCI DSS? We have often been asked this question. Unfortunately, even the best firewall is but an element in the process of PCI DSS certification. This document

More information

MS 10972A Administering the Web Server (IIS) Role of Windows Server

MS 10972A Administering the Web Server (IIS) Role of Windows Server MS 10972A Administering the Web Server (IIS) Role of Windows Server Description: Days: 5 Prerequisites: This course provides students with the fundamental knowledge and skills to configure and manage Internet

More information

F5 ASM i DB Monitoring w ofercie NASK

F5 ASM i DB Monitoring w ofercie NASK F5 ASM i DB Monitoring w ofercie NASK Impacting People s Daily Lives F5 is Everywhere 2 3 Agenda Security What are the challenges Operation Efficiency using a ADC Database and Application Monitoring Round

More information

Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper

Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper Securing Web Applications As hackers moved from attacking the network to attacking the deployed applications, a category

More information

CompTIA Security+ (Exam SY0-410)

CompTIA Security+ (Exam SY0-410) CompTIA Security+ (Exam SY0-410) Length: Location: Language(s): Audience(s): Level: Vendor: Type: Delivery Method: 5 Days 182, Broadway, Newmarket, Auckland English, Entry Level IT Professionals Intermediate

More information

Imperva s Response to Information Supplement to PCI DSS Requirement Section 6.6

Imperva s Response to Information Supplement to PCI DSS Requirement Section 6.6 Imperva Technical Brief Imperva s Response to Information Supplement to PCI DSS Requirement Section 6.6 The PCI Security Standards Council s (PCI SSC) recent issuance of an Information Supplement piece

More information

Microsoft Dynamics CRM 2011 Installation and Deployment

Microsoft Dynamics CRM 2011 Installation and Deployment Microsoft Dynamics CRM 2011 Installation and Deployment Course 80296; 2 Days, Instructor-led Course Description This two-day instructor course covers the installation and configuration of Microsoft Dynamics

More information