M

M of N Control, 277

MaaS (Monitoring as a Service), 503

MAC (mandatory access control), 398400

MAC (Message Authentication Code), 269

macro infections, 456, 576

magnetic stripe readers, 383

MAID (massive array of inactive disks), 608

MAID (massive array of inactive hard drives), 513

mail bombing, 447

maintaining, BCP (business continuity plan), 621622

maintenance hooks, 220, 550

malicious software threats, 456

APTs (advanced persistent threats), 462

backdoors, 458459

crimeware kits, 461462

logic bombs, 457458

ransomware, 462463

rootkits, 461

Trojans, 458459

viruses, 456457

worms, 457

malware

anti-malware, 509510

Sality, 578

managed mode, 348

managing

accounts, 493495

clipping level, 496

assets. See asset management

data. See data management

users, 493495

controlling access, 495

privileged entities, 495

resource protection, 496

mandates, governance, 5860

mandatory access control (MAC), 398400

mandatory vacations, security management, 159

man-in-the middle attack, 288

man-made threats, physical security, 7475

MANs (metropolitan area networks), 325

mantraps, 85

manual authorization input control, 520

Marconi, Guglielmo, 503

MARS, 251

maskable interrupts, 180

massive array of inactive hard drives (MAID), 513, 608

master boot record infection, 456, 576

master license agreements, 50

master mode, 348

maturity levels, CMM (Capability Maturity Model), 559

maximum tolerable downtime (MTD), 598

McCain campaign, security, 348

MD (Message Digest) algorithms, 268269

MD5, 267268

mean time between failure (MTBF), 101, 516517, 606

mean time repair (MTTR), 101

mean time to repair (MTTR), 516517, 606

mechanical locks, 91

media management, 502503

media spokesperson, 616617

media storage, secondary storage, 183

media-rotation strategies, 611612

meets, 403

Melissa virus, 464

forensics, 479

meme, 576

Memorandum of Understanding (MOU), 118

memory, 177

CAM (content addressable memory), 329

RAM (random access memory), 181182

ROM (read-only memory), 182

secondary storage, 183

virtual memory, 184185

memory addressing, 181

memory cards, 384

memory leaks, 182

memory management systems, 180

memory protection, 189

memory-mapped I/O, 180

mergers, risk management, 119120

Merkle-Hellman Knapsack, 264

mesh size, fences, 8184

mesh topology, 321

Message Authentication Code (MAC), 269

message digest, 236

Message Digest (MD) algorithms, 268269

message privacy, 364365

Message Security Protocol (MSP), 278

metadata, 3536

metropolitan area networks (MANs), 325

Microsoft Point-to-Point Encryption (MPPE), 55

The Midnight Skulker, 465

military data classification, 4748

MIME (Object Security Services), 278

mining, data mining, 3536

mirrored ports, 330331

Mitnick, Kevin, 465

mixed law, 125

mobile code, 573574

mobile devices, 186

mobile sites, 604

mobile system vulnerabilities, 225226

models

access control models. See access control models

business reference model, 215

cloud computing models, 504

CMM (Capability Maturity Model), 558560

CMMI (Capability Maturity Model Integration), 610611

data reference model, 215

MPM (Modified Prototype Model), 557

network models, 296297

OSI (Open Systems Interconnection) model. See OSI (Open Systems Interconnection) model, 297303

TCP/IP. See TCP/IP, 304317

performance reference model, 215

product security evaluation models, 206

SABSA (Sherwood Applied Business Security Architecture), 215

security models. See security models

service component reference model, 215

spiral model, 554555

SSDLC (security software development lifecycle) model, 432

technical reference model, 215

waterfall model, 554

Zachman model, 215

modes of operation

DES (Data Encryption Standard), 252

security, 193194

Modified Prototype Model (MPM), 557

MOM (Means, Opportunity, and Motive), 466

monitor mode, 348

monitoring

access and usage, 408409

application transactions, 520521

BCP (business continuity plan), 621622

IDS (intrusion detection systems), 409410

anomaly-based IDS engines, 412

behavioral-based IDS, 412

HIDS (host-based intrusion detection systems), 411

NIDS (network-based intrusion detection systems), 410

rule-based IDS, 412

sensor placement, 413

signature-based IDS engines, 411

IPS (intrusion prevention systems), 414

keystroke monitoring, 415416, 523

NAC (Network Access Control), 414415

surveillance, 479

monitoring and auditing controls, 518519

auditing user activities, 519

controlling physical access, 524525

emanations, 524

keystroke monitoring, 523

monitoring application transactions, 520521

NAC (Network Access Control), 522

SIEM (security information and event management), 521522

monitoring and detection, alarm systems, 107108

Monitoring as a Service (MaaS), 503

Monsegur, Hector, 466

Morris, Robert T., 167, 457

Morris Jr., Robert, 465, 577

Morris Worm, 456, 457

MOSS (MIME Object Security Services), 278

motherboards, 176

motion detectors, 106

MOU (Memorandum of Understanding), 118

MPLS (Multiprotocol Label Switching), 329, 337

MPM (Modified Prototype Model), 557

MPPE (Microsoft Point-to-Point Encryption), 55

MS-CHAPv2, 404

MSP (Message Security Protocol), 278

MTBF (mean time between failure), 101, 516517, 606

MTD (maximum tolerable downtime), 598

MTTR (mean time to repair), 101, 516517, 606

multifactor, 390

multi-level, security modes of operation, 193

multimode fiber, 324

multipartite virus, 457, 576

multipath solutions, SAN (storage area network), 40

multiple-choice questions, 21

multiprocessor, 178179

multiprogramming, 178

Multiprotocol Label Switching (MPLS), 329

multistate systems, 194

multitasking, 178

N

NAC (Network Access Control), 414415, 522

naming distinctions, 179

Napoleonic law, 125

NAS (Network Attached Storage), 325

NAS (network attached storage), 3839

NAT (Network Address Translation), 358

National Computer Security Center), 207

National Information Assurance Certification and Accreditation Process (NIACAP), 213

National Institute of Standards and Technology (NIST), 60, 800–37, 213

National Security Agency (NSA), 207

natural disasters

facilities, 77

Katrina (hurricane), 600

physical security, 7374

natural gas, 100

NCSC (National Computer Security Center), 207

NDA (Nondisclosure Agreement), 119, 157, 495

negligence, 483

Nessus, 427428

Network Access Control. See NAC (Network Access Control)

network access control devices, 355

demilitarized zones, 357358

NAT (Network Address Translation), 358

firewall designs, 359

firewalls, 355

Network Access Control (NAC), 522

network access layer, TCP/IP, 305306

network access layer controls, TCP/IP, 283284

Network Address Translation (NAT), 358

network administrators, 494

Network Attached Storage (NAS), 325

network attached storage (NAS), 3839

network database management system, 567

network equipment, 328

bridges, 328

gateways, 333

hubs, 328

mirrored ports, 330

network taps, 330331

repeaters, 328

routers, 332333

switches, 329330

VLANs (virtual LANs), 331

network forensics, 472

Network Information Service (NIS), 315

network layer, OSI (Open Systems Interconnection) model, 300

network models, 296297

OSI (Open Systems Interconnection) model, 297298

application layer, 302

data link layer, 299300

network layer, 300

overview, 302303

physical layer, 299

presentation layer, 301302

session layer, 301

transport layer, 300301

TCP/IP, 313

application layer, 314317

host-to-host layer. See host-to-host layer

Internet layer. See Internet layer

network access layer, 305306

network protection, 607

network security threats, 439

ARP poisoning, 446

botnets, 443446

database attacks, 446

DDoS attacks, 443

DNS spoofing, 447

DoS attacks, 442443

mail bombing, 447

pharming attacks, 447

session hijacking, 440

sniffing, 440441

traffic analysis, 447

war dialing, 447

war driving, 447

wiretapping, 441

zero-day exploits, 447

network standards, 296297

network storage, 325326

network taps, 330331

network topologies, 319

bus topology, 319

fully connected topology, 322

mesh topology, 321

ring topology, 320321

star topology, 319320

network-based intrusion detection systems (NIDS), 410, 526527

networks

802.11 wireless networks. See 802.11 wireless networks, 346348

CANs (campus area networks), 325

de-encapsulation, 304

encapsulation, 303304

GANs (Global Area Networks), 325

MANs (metropolitan area networks), 325

PAN (personal area networks), 325

SANs (storage area networks), 325326

secure network design, 296

WANs (wide area networks). See WANs (wide area networks), 325

WPANs (wireless PANs), 325, 349

neural networks, 570571

new-hire agreements and policies, 157

NIACAP (National Information Assurance Certification and Accreditation Process), 213

NIDS (network-based intrusion detection systems), 410, 526, 526527

Nimda, 498

NIS (Network Information Service), 315

NIST (National Institute of Standards and Technology), 60

NIST 800–37, 213

NIST 800–53, 145

NIST risk framework, 129

NIST SP 800–14, 166167

NIST SP 800–34, 589

NIST SP 800–34s, 545

NIST-800–115, 431432

nonce, 247

nondisclosure agreement (NDA), 119, 157, 495

noninterference model, 199

non-maskable interrupts, 180

nonrepudiation, cryptography, 235236

NSA (National Security Agency), 207

cryptography, 242

O

OAKLEY Protocol, 283

Object Request Broker (ORB), 566

object reuse, 45

object-oriented analysis and design (OOAD), 566

object-oriented design (OOD), 566

object-oriented programming (OOP), 565566

object-relational database system, 567

objects, 376

TCB (trusted computer base), 191

obsolete information, 48

OFB (Output Feedback) mode, 254

OFDM (orthogonal frequency division multiplexing), 346

OLA (Operating Level Agreement), 119

OLTP (online transaction processing), 569570

on-demand backups, 512

one-time pad, stream ciphers, 248

one-time passwords (OTPs), 379380, 381

online transaction processing (OLTP), 569570

OOAD (object-oriented analysis and design), 566

OOB (out-of-band) signaling, 508509

OOD (object-oriented design), 566

OOP (object-oriented programming), 565566

open networks, VoIP (voice over IP), 344

Open Source Security Testing Methodology Manual (OSSTMM), 431

open system authentication (OSA), 352

open systems, 192

Open Systems Interconnection model. See OSI (Open Systems Interconnection) model

Open Web Application Security Project, 431

Operating Level Agreement (OLA), 119

operating states, security management, 194195

operational security incidents, responding to, 530

operations and maintenance, SDLC (System Development Life Cycle), 552553

operations management, 553

operations recovery, 606608

optical media, 183

Orange Book, 500

TCSEC (Trusted Computer System Evaluation Criteria), 207209

trusted recovery, 500501

orange box, phreakers, 508

ORB (Object Request Broker), 566

organization processes, risk management, 119120

organizational unique identifier (OUI), 305

organized crime members, 436

organizing, data, 35

orthogonal frequency division multiplexing (OFDM), 346

OSA (open system authentication), 352

OSI (Open Systems Interconnection) model, 297298

application layer, 302

data link layer, 299300

network layer, 300

overview, 302303

physical layer, 299

presentation layer, 301302

session layer, 301

transport layer, 300301

OSI Layer 2, 329330

OSPF (Open Shortest Path First), 335

OSSTMM (Open Source Security Testing Methodology Manual), 431

OTPs (one-time passwords), 381

OUI (organizational unique identifier), 305

outbound dialing systems, 615616

out-of-band, 242

output controls, 520, 521

Output Feedback mode, 254

outsider testing, 429

outsiders, threat actors, 435

ownership

data governance policies, 31

data ownership, 3334

P

PaaS (Platform-as-a-Service), 342, 503

packers, 459460

packet filters, 355356, 359

packet switching, WANs (wide area networks), 336

ATM (asynchronous transfer mode), 337

Frame Relay, 337

X.25, 336

PACs (Privilege Attribute Certificates), 396

PAIN (privacy, authentication, integrity, and nonrepudiation), 235

palm scans, 97, 387

PAN (personal area networks), 325

panic bars, 79

PAO (public affairs officer), 616

PAP (Password Authentication Protocol), 360, 404

parallel operations, 553

parallel tests, 552

BCP (business continuity plan), 620

Pass the Hash, 449450

passive infrared sensors, 107

passive sniffing, 440

passphrases, 379

password aging, 379

password attacks, 449450

brute-force crack, 451

dictionary crack, 450451

rainbow tables, 452

password attempts, 379

Password Authentication Protocol (PAP), 360, 404

password complexity, 378379

password composition, 378

password guessing, 449

password history, 379

password length, 378

password management, 391

password sharing, 449

password storage, 379

password synchronization, 374, 391

passwords, 377379

assisted password reset, 391

cognitive passwords, 380

dynamic passwords, 379380

password synchronization, 391

self-service password reset, 391

static passwords, 379380

PAT (Port Address Translation), 358

patch management, 511

patches, 572

verifying, 511

patents, 34

pattern-based, signature-based IDS engines, 528

payback analysis, 546

payload, steganography, 244

Payment Card Industry Data Security Standard (PCI-DSS), 41, 218

PBX, 507508

PCI (Peripheral Component Interconnect), 184

PCI-DSS (Payment Card Industry Data Security Standard), 41, 218

PCIe (Peripheral Component Interface Express), 184

PDU (protocol data unit), 303, 304

PEAP (Protected EAP), 361

peer-to-peer, 348

PEM (Privacy Enhanced Mail), 278

penetration, 439

penetration test teams, 430

penetration testing, 428432

generic model of, 430431

performance reference model, 215

perimeter controls, 83

bollards, 8586

CCTV (closed-circuit television), 87

fences, 8384

gates, 8485

guards and dogs, 89

lighting, 8889

lock picking, 9294

locks, 8992

perimeter intrusion and detection assessment system (PIDAS), 83

perimeters, security perimeters, 192

Peripheral Component Interconnect (PCI), 184

Peripheral Component Interface Express (PCIe), 184

permanent virtual circuits (PVCs), 337

personal area networks (PAN), 325

personal information, protecting, 121122

personal information websites, 122

personnel mobilization, BCP (business continuity plan), 615616

personnel security, implementing, 156157

personnel security attacks, 126

PERT (Program Evaluation and Review Technique), 560

PGP (Pretty Good Privacy), 242, 278, 317

pharming attacks, 447

phased changeover, 553

phishing, 454

photoelectric sensors, 107

phreakers, 127, 345346, 508, 508509

FEMA (Federal Emergency Management Administration), 508

phreaking, Van Eck phreaking, 524

physical access

controlling, 524525

password attacks, 449

physical controls, 155

physical destruction, 503

physical layer, OSI (Open Systems Interconnection) model, 299

physical port controls, 82

physical security, 72

alarm systems, 106

IDS (intrusion detection systems), 106107

monitoring and detection, 107108

disaster recovery, 534

equipment lifecycle, 101

facilities, 76

area concerns, 7778

asset placement, 82

construction, 78

CPTED (Crime Prevention Through Environmental Design), 7677

electrical power, 99100

employee access control. See employee access control

environmental controls, 98

heating, ventilating, and air conditioning, 9899

location, 78

perimeter controls. See perimeter controls

UPS (uninterruptible power supplies), 100

fire prevention, 101102

fire suppression, 103

fire-detection equipment, 102103

water sprinklers, 104105

man-made threats, 7475

natural disasters, 7374

perimeter controls, CCTV (closed-circuit television), 87

physical port controls, 82

risks, 7273

technical problems, 75

physical security attacks, 126

physical security testing, 429

PIA (privacy impact analysis), 42

picks, 93

PID (process ID), 178179

PIDAS (perimeter intrusion and detection assessment system), 83

piggybacking, 85

pilot tests, 551

ping of death, 442

PINs, 377379

pipelining, 177

piracy, software piracy, 50

PKI (public key infrastructure, 95, 272

CA (Certificate Authority), 272273

client’s role, 276277

CRL (Certificate Revocation List), 273274

digital certificates, 274276

RA (Registration Authority), 273

Plain Old Telephone Service (POTS), 337338

plaintext, 236, 249

plan design and development, BCP (business continuity plan), 615

employee services, 617

insurance, 617618

interacting with external groups, 616617

personnel mobilization, 615616

Platform-as-a-Service (PaaS), 342, 503

Please Do Not Throw Sausage Pizza Away, 297298

plenum-grade cable, 324

Point-to-Point Protocol (PPP), 360

Point-to-Point Tunneling Protocol (PPTP), 55, 283

poison reverse, 334335

policies

data governance policies, 3031

new-hire agreements and policies, 157

security policies, 150151

advisory policies, 151

developing/implementing, 149150

informative policies, 151152

regulatory policies, 152

polyalphabetic cipher, 238239

polyinstantiation, OOP (object-oriented programming), 565566

polymorphic viruses, 457, 576

polymorphism, OOP (object-oriented programming), 565

POP3, 505

Port Address Translation (PAT), 358

port mirroring, 330331

port-mapped I/O, 180

ports

application layer, TCP/IP, 314

physical port controls, 82

TCP/IP, 317

potential loss, assessing, 595598

POTS (Plain Old Telephone Service), 337338

power

electrical power, 99100

generators, 100

PP (Protection Profile), 212

PPP (Point-to-Point Protocol), 360

PPTP (Point-to-Point Tunneling Protocol), 55, 283

pre-action, water sprinklers, 104

presentation layer, OSI (Open Systems Interconnection) model, 301302

pressure sensitive sensors, 106

pretexting, 454

Pretty Good Privacy (PGP), 242, 278, 317

preventative access controls, 155

preventative controls, 550551

preventing

buffer overflows, 574575

social engineering attacks, 496

PRI (Primary Rate Interface), 338

primary images, 478

primary keys, databases, 568

Primary Rate Interface (PRI), 338

principle, Kerberos, 394

principle of least privilege, 374375, 495

print servers, 186

priorities, criticality prioritization, 594

privacy

cryptography, 235

HIPAA (Health Insurance Portability and Accountability Act), 5859

message privacy, 364365

privacy controls, 43

Privacy Enhanced Mail (PEM), 278

privacy impact assessment, 4243

privacy laws, 121122

private, public/private data classification, 48

private key cryptography, 259

Privilege Attribute Certificates (PACs), 396

privilege creep, 448449

privileged entities, 495

privileged mode, 188

probabilistic risk assessment, 130

probalistic approach, knowledge extraction, 37

problem mode, 188

problem state, CPU (central processing unit), 177

procedures

forensics, 473

risk management, 153

process activation, 189

process activity, 179

process control, 218, 520

process ID (PID), 178179

process isolation, 195196

process isolation techniques, 179

process spoofing, 453

processes

audit processes, 3738

change control process, 561562

data governance policies, 31

incident response, 469470

processor speed, 178

product security evaluation models, 206

ITSEC (Information Technology Security Evaluation Criteria), 210

Rainbow Series, 207

professional ethics, 163164

profile management, 391

Program Evaluation and Review Technique (PERT), 560

programmable locks, 9192

programmed I/O, 180

programming languages, 562565

ActiveX, 564

C, 564

C#, 564

C+, 564

C++, 564

COBOL (Common Business Oriented Language), 564

FORTRAN, 564

HTML, 564

Java, 564

Ruby, 564

scripting languages, 565

Visual Basic, 564

XML (Extensible Markup Language), 565

project initiation, SDLC (System Development Life Cycle), 546547

project management, BCP (business continuity plan), 591593

promiscuous mode, 440

Protected EAP (PEAP), 361

protection of data, 28

intellectual property, 121

resources, 496

protection of personal information, 121122

Protection Profile (PP), 212

protection rings, 187189

protocol data unit (PDU), 303, 304

protocol translators, 333

protocol-based, anomaly-based IDS engines, 528

protocols

ARP (Address Resolution Protocol), 306, 310

BootP (Bootstrap Protocol), 315

CHAP (Challenge Handshake Authentication Protocol), 360, 404

communication protocols, 318319

distance-vector protocols, 334

DNS (Domain Name Service), 315

EAP (Extensible Authentication Protocol), 360361, 404

EGP (Exterior Gateway Protocol), 336

Ethernet II protocol, 318

exterior gateway protocols, 336

FTP (File Transfer Protocol), 314

HTTP (Hypertext Transfer Protocol), 315316

ICMP, 306

ICMP (Internet Control Message Protocol), 309310

IGMP (Internet Group Management Protocol), 310311

IGRP (Internet Gateway Routing Protocol). See IGRP (Internet Gateway Routing Protocol)

IMAP (Internet Message Authentication Protocol), 316

IP (Internet Protocol), 306309

LDAP (Lightweight Directory Access Protocol), 316, 404

Line Printer Daemon, 316

link-state protocols, 335

MS-CHAPv2, 404

OSPF (Open Shortest Path First), 335

PAP (Password Authentication Protocol), 360, 404

PGP (Pretty Good Privacy), 317

PPP (Point-to-Point Protocol), 360

RIP (Routing Information Protocol), 316317

RIPsplit horizon, 334335

routed protocols, 333

routing protocols, 333334, 335

SMTP (Simple Mail Transfer Protocol), 314315

SNMP (Simple Network Management Protocol), 316

SSL (Secure Sockets Layer), 316

STP (Spanning Tree Protocol), 331

TCP (Transmission Control Protocol), 312313

Telnet, 314

TFTP (Trivial File Transfer Protocol), 315

trunking protocols, 331

UDP (User Datagram Protocol), 313

prototyping, development methods, 556557

proxy servers, 356357

pseudorandom, 247

public, public/private data classification, 48

public affairs officer (PAO), 616

public key cryptography, 259

public key encryption, 260261

public key infrastructure. See PKI (public key infrastructure)

public-key cryptosystem, 265

public/private data classification, 48

PVCs (permanent virtual circuits), 337

Q

QoS (quality of service), VoIP (voice over IP), 343

qualitative assessment, 596597

versus quantitative assessments, 145146

qualitative ranking, 597

quality assurance specialists, 493

quantitative assessments

versus qualitative assessment, 145146

risk assessment, 139142

quantum cryptography, 242

question-handling strategies, 2425

questionnaires, BIA (business impact analysis), 595597

questions

drag and drop questions, 21

hotspot question format, 2223

multiple-choice questions, 21

R

RA (Registration Authority), 273

race conditions, 220

RAD (Rapid Application Development), 556

radio frequency interference (RFI), 99

Radio Shack, 154

RADIUS (remote authentication dial-in user service), 362, 404405

RAID (Redundant Array of Inexpensive Disks), 514516, 606607

Rainbow Series, 207

Orange Book, 207209

Red Book, 209

rainbow tables, 452

RAIT (redundant array of independent tapes), 513

raking, 93

RAM (random access memory), 181182

RAM-resident, 576577

random access memory (RAM), 181182

range check, 544

ransomware, 462463

Rapid Application Development (RAD), 556

Rapid Spanning Tree Protocol (RSTP), 331

RAT (remote access Trojan), 458

RBAC (role-based access controls), 401402

RC2, 258

RC4 (Rivest Cipher 4), 251, 258259

WEP (Wired Equivalent Privacy), 352

RC5 (Rivest Cipher 5), 251, 259

RC6, 259

RDBMS (relational database management system), 567

read-only memory (ROM), 182

ready state, CPU (central processing unit), 177

realms, Kerberos, 393

reasonably prudent person rule, 497

reciprocal agreements, facility and supply recovery, 604605

reciprocation, social engineering, 163

recovery access controls, 155

recovery controls, 516518

recovery point objective (RPO), 613

recovery procedures, 195

recovery strategies, BCP (business continuity plan), 599600

backup and restoration, 609611

business process recovery, 600601

data and information recovery, 608609

facility and supply recovery, 601

operations recovery, 606608

user recovery, 605

recovery time objective (RTO), 613

recovery times, 610

Red Book, 209

red box, phreakers, 508

red teams, 430

Reduced Instruction Set Computing (RISC), 178

redundancy (location), SAN (storage area network), 40

Redundant Array of Inexpensive Disks (RAID), 514516

redundant array of independent tapes (RAIT), 513

redundant routing, 607

redundant sites, 603604

reference monitors, TCB (trusted computer base), 189191

referential integrity, 569

Regional Internet Registry (RIR), 333

Registration Authority (RA), 273

regression tests, 552

regulatory compliance, 218

regulatory law, 124

regulatory policies, 152

regulatory requirements, ethics, 167168

relation, databases, 568

relational database management system (RDBMS), 567

relative addressing, 181

religious law, 125

remote access, 502

CHAP (Challenge Handshake Authentication Protocol), 360

EAP (Extensible Authentication Protocol), 360361

PAP (Password Authentication Protocol), 360

PPP (Point-to-Point Protocol), 360

remote access Trojan (RAT), 458

remote authentication dial-in user service (RADIUS), 362

remote journaling, 612

remote meetings, 365

removable media, endpoint security, 56

repeaters, 328

replay attack, 288

reports, risk management teams, 148

reputation, 599

residual information, 554

resource protection, 496

resources, governance, 5860

international resources, 6163

United States, 6061

responding to operational security incidents, 530

responsibilities

BCP (business continuity plan), 622

data custodians, 3435

data ownership, 3334

data security, 3233

restoration from backups, 609611

results, incident response, 470471

retina patterns, 388

retina scans, 97

reverse engineering, 551

RFC (Request for Comments), 165166

RFI (radio frequency interference), 99

RFID tags, 9596

Rijndael, 251, 257, 258

ring topology, 320321

RIP (Routing Information Protocol), 316317, 334335

RIR (Regional Internet Registry), 333

RISC (Reduced Instruction Set Computing), 178

risk

defined, 130

exposed risk, 138

risk acceptance, 146

risk assessment, 130133

counter measure selection, 146149

qualitative assessment, 142146

quantitative assessments, 139142

security policies, developing/implementing, 149150

risk avoidance, 137

risk factor analysis, 130

risk management, 117, 128

asset identification and valuation, 133135

baselines, 152

frameworks, 129130

guidelines, 153

organization processes, 119120

procedures, 153

risk assessment, 130133

counter measure selection, 146149

security policies, 150151

standards, 152

threat analysis, 135139

risk management teams, 131132

reports, 148

risk matrix, 149

risk mitigation, 147

risk registers, 130

risk tolerance, 147

risk transference, 147

risks, physical security, 7273

Rivest cipher, 258259

rogue security software, 463

role-based access control (RBAC), 401402

roles

data custodians, 3435

data ownership, 3334

data security, 3233

rollback plans, 499

ROM (read-only memory), 182

rootkits, 461

ROT3, 237

rotation cipher, 237

routed protocols, 333

routers, 332333

routing, 332

alternate routing, 607

diverse routing, 607

routing by rumor, 334

Routing Information Protocol (RIP), 316317

routing protocols, 333334, 335

Royce, Winston, 554

RPO (recovery point objective), 613

RSA, 262263

RSTP (Rapid Spanning Tree Protocol), 331

RTM worm, 577

RTO (recovery time objective), 613

rubber hose attack, 288

Ruby, 564

rule-based access controls, 402, 412

rule-based IDS, 528529

running key cipher, 241

S

SA (Security Association), 282

SaaS (Software-as-a-Service), 341, 504

SABSA (Sherwood Applied Business Security Architecture), 215

SAFER (Secure and Fast Encryption Routine), 251

salami attacks, 575

Sality, 578

salvage teams, 533534

SAML (Security Association Markup Language), 377

SAN (storage area network), 3841, 613

SAN snapshots, 40, 326

sandboxes, 509

sanitization, 44, 502

SANs (storage area networks), 325326, 513514

Sarbanes-Oxley Act (SOX), 60, 168, 497

SAS 70 report, 119

SASD (sequential access storage device), 513

SATA (Serial ATA), 184

SATAN (Security Administrator Tool for Analyzing Networks), 164

scanning, 438

scarcity, social engineering, 162

scheduling, tasks, 560561

schemas, databases, 568

scoping, 58

screened host firewalls, 359

screened hosts, 357358, 359

script kiddies, 127, 435

scripting languages, 565

scrubbing, 93

scrum, 558

SCSI (Small Computer Systems Interface), 184

scytale, 237

SDL (Security Development Lifecycle), 545

SDLC (Synchronous Data Link Control), 341

SDLC (System Development Life Cycle), 545546

acceptance testing and implementation, 551552

disposal, 553

functional requirements and planning, 547548

operations and maintenance, 552553

project initiation, 546547

separation of duties, 550

software design specifications, 548

software development and build, 549551

SDRAM (synchronous DRAM), 182

SDSL (symmetric digital subscriber line), 340

sealing configurations, 53

secondary evidence, 482

secondary storage, 183

secret, military data classification, 47

Secure Electronic Transaction (SET), 280

Secure European System and Applications in a Multivendor Environment (SESAME), 396

Secure FTP (SFTP), 280

secure hashing algorithms (SHA), 269

Secure Hypertext Transfer Protocol (S-HTTP), 280

Secure Multipurpose Internet Mail Extensions (S/MIME), 278

secure network design, 296

secure real-time transport protocol (SRTP), 344

Secure Shell (SSH), 280, 440

Secure Socket Tunneling Protocol (SSTP), 281

Secure Sockets Layer (SSL), 281, 316

secure storage management and replication, SAN (storage area network), 40

Secure Trusted Operating Program (STOP), 194

security

asset security, 28

availability, 29

baselines, 5758

CIA (confidentiality, integrity, and availability), 28

confidentiality, 28

data governance policies, 3031

data security. See data security

governance, 214215

guidelines, 214215

integrity, 29

modes of operation, 193194

operating states, 194195

physical security, 72

facilities. See facilities

man-made threats, 7475

natural disasters, 7374

risks, 7273

technical problems, 75

roles and responsibilities, 3233

security governance, third party governance, 118119

of software environments, 571573

Security Administrator Tool for Analyzing Networks (SATAN), 164

security advisory groups, roles and responsibilities, 32

security and risk management domains, 116

security architects, 494

security architecture, 187

closed systems, 192

open systems, 192

protection rings, 187189

TCB (trusted computer base), 189192

vulnerability, 218

back doors, 220

buffer overflows, 219220

covert channels, 220221

emanations, 222223

incremental attacks, 221222

mobile system vulnerabilities, 225226

state attacks, 220

web-based vulnerabilities, 223225

security assessments

audits, 426427

penetration testing, 428432

vulnerability assessments, 427428

Security Association Markup Language (SAML), 377

Security Association (SA), 282

security awareness, 161162

security checkpoints, 8889

Security Development Lifecycle (SDL), 545

Security DNS (DNSSEC), 315

Security Event Management (SEM), 414, 522

security governance, 116117

third party governance, 118119

security information and event management (SIEM), 521522

Security Information Management (SIM), 414, 522

security kernels, 191

security labels, reference monitors, 191

security logs, 434

security management

awareness, 161162

computer crime and hackers, 125128

ethics, 163164

common computer ethics fallacies, 167

Computer Ethics Institute, 165

IAB (Internet Architecture Board), 165166

ISC2, 164

NIST SP 800–14, 166167

regulatory requirements, 167168

governance, 116117

international law, 124125

job rotation, 158

laws, 123

common law, 123

least privilege, 158159

mandatory vacations, 159

new-hire agreements and policies, 157

personnel security, implementing, 156157

privacy laws, 121122

protection of intellectual property, 121

protection of personal information, 121122

risk assessment, 132133

separation of duties, 157

sexual harassment, 128

social engineering, 162163

termination, 159160

training, 160161

security models, 176, 196197

Bell-LaPadula model, 199201

Biba model, 202203

Brewer and Nash model, 205

Clark-Wilson model, 204

confidentiality, 199

CPU (central processing unit), 176180

Graham Denning model, 205

Harrison-Ruzzo-Ullman model, 205

information flow model, 199

integrity, 202

I/O bus standards, 183184

Lattice model, 205206

Lipner model, 205

noninterference model, 199

product security evaluation models. See product security evaluation models

state machine model, 197199

storage media, 181

Take-Grant model, 205

Security Parameter Index (SPI), 282

security perimeters, 192

security policies, 150151

advisory policies, 151

developing/implementing, 149150

informative policies, 151152

regulatory policies, 152

security software development lifecycle (SSDLC) model, 432

Security Target (ST), 212

security teams, 534

security threats. See threats

Security-Enhanced Linux, 195

SEDs (self-encrypting hard drives), 5354

self-service password reset, 391

SEM (Security Event Management), 414, 522

semantic integrity, 569

senior management

BCP (business continuity plan), project management and initiation, 591593

roles and responsibilities, 32

sensitive but unclassified or restricted

military data classification, 47

public/private data classification, 48

sensitivity, 48

data governance policies, 31

sensitivity labels, 400

sensor placement, IDS (intrusion detection systems), 413, 529

separation of duties, 157158, 401, 494

SDLC (System Development Life Cycle), 550

sequence check, 543

sequential access storage device (SASD), 513

sequential storage, 183

Serial ATA (SATA), 184

server rooms, 82

service component reference model, 215

service packs, 572

Service Provisioning Markup Language (SPML), 392

Service Set ID (SSID), 351

service-level agreements (SLAs), 75, 101, 118, 606

service-oriented architecture (SOA), 392

SESAME (Secure European System and Applications in a Multivendor Environment), 396

session hijacking, 440

session keys, 265

session layer, OSI (Open Systems Interconnection) model, 301

SET (Secure Electronic Transaction), 280

sexual harassment, 128

SFTP (Secure FTP), 280

SHA (secure hashing algorithms), 269

SHA-1, 269

SHA-2, 269

SHA-3, 269

shared key authentication (SKA), 352

Sherwood Applied Business Security Architecture (SABSA), 215

shielded twisted pair (STP), 322323

shoulder surfing, 453

shrink-wrap license agreements, 51

S-HTTP (Secure Hypertext Transfer Protocol (S-HTTP), 280

side channel attack, 288

SIEM, 414

SIEM (security information and event management), 521522

signature scanning, 509

signature-based, anomaly-based IDS engines, 528

signature-based IDS engines, 411, 528

signatures, 577

digital signatures. See digital signatures

signing speeds, 271

silent hostage alarms, 95

SIM (Security Information Management), 414, 522

simple integrity property, 202

Simple Key Management for Internet Protocol (SKIP), 283

Simple Mail Transfer Protocol (SMTP), 314315, 504

Simple Network Management Protocol (SNMP), 316

simple security property (ss property), 199200

simple tape-rotation schemes, 611

simplex, 327

simulation, BCP (business continuity plan), 620

single loss expectancy (SLE), 139

single point of failure (SPOF), 195196, 517

single sign-on (SSO), 374, 392393

Kerberos, 393396

SESAME (Secure European System and Applications in a Multivendor Environment), 396

single-mode fiber, 324

single-state systems, 194

single-use passwords, 379380

SKA (shared key authentication), 352

skilled hackers, 436

SKIP (Simple Key Management for Internet Protocol), 283

Skipjack, 251

slamming, 509

SLAs (service-level agreements), 75, 101, 118, 606

SLDC (System Development Life Cycle), 545

SLE (single loss expectancy), 139

Small Computer Systems Interface (SCSI), 184

smart cards, 95, 383

smartphones, 186

SMDS (Switched Multimegabit Data Service), 341

S/MIME (Secure Multipurpose Internet Mail Extensions), 278

smishing, 454

SMTP (Simple Mail Transfer Protocol), 314315, 357, 504

smurf, 442

SNIA (Storage Network Industry Association), 39

sniffers, 440

sniffing, 440441

sniffing password hashes, 449450

SNMP (Simple Network Management Protocol), 316

Snowden, Edward, 286

SOA (service-oriented architecture), 392

sociability tests, 552

social engineering, 176

preventing attacks, 496

security management, 162163

social engineering attacks, 126, 454455

techniques for, 455

social engineering testing, 429

social networking, background checks, 157

social validation, social engineering, 163

social-based threats, 454455

SOCKS, 357

software design specifications, SDLC (System Development Life Cycle), 548

software development, 542543

agile development methods, 557558

CASE (Computer-Aided Software Engineering), 557

change control process, 561562

CMM (Capability Maturity Model), 558560

CMMI (Capability Maturity Model Integration), 610611

CORBA (Common Object Request Broker Architecture), 566

development methods, 554

JAD (Joint Application Development), 555556

MPM (Modified Prototype Model), 557

prototyping, 556557

RAD (Rapid Application Development), 556

spiral model, 554555

waterfall model, 554

OOP (object-oriented programming), 565566

programming languages, 562565

scheduling, tasks, 560561

SDLC (System Development Life Cycle)

acceptance testing and implementation, 551552

disposal, 553

functional requirements and planning, 547548

operations and maintenance, 552553

project initiation, 546547

software design specifications, 548

software development and build phase, 549551

security, 571573

software development and build phase, SDLC (System Development Life Cycle), 549551

software encryption, 54

software forensics, 472

Software IP Encryption (SwIPe), 283

software keystroke loggers, 416, 523

software licensing, 5051, 183

software piracy, 50

Software-as-a-Service (SaaS), 341, 504

something you are (Type 3), authentication, 376, 385390

something you have (Type 2), authentication, 376, 381

asynchronous token devices, 382383

cards, 383384

certificates, 384385

synchronous tokens, 381382

something you know (Type 1), 377379

authentication, 376

SONET (Synchronous Optical networking), 336

SOX (Sarbanes-Oxley Act), 60, 168, 497

spam, 457

Spam over Internet Telephony (SPIT), 344

Spanning Tree Protocol (STP), 331

sparse infectors, 576577

spear phishing, 454

SPI (Security Parameter Index), 282

spiral model, 554555

SPIT (Spam over Internet Telephony), 344

SPML (Service Provisioning Markup Language), 392

SPOF (single point of failure), 195196, 517

spokespersons, 616617

spoofing, 453

spread-spectrum technology, 346

SQL injection, 224225

SRAM (Static Random Access Memory), 181

SRTP (secure real-time transport protocol), 344

SSD (static separation of duty), 401

SSDLC (security software development lifecycle) model, 432

SSH (Secure Shell), 280, 440

SSID (Service Set ID), 351

SSL (Secure Sockets Layer), 281, 316

SSO (single sign-on), 374, 392393

SSTP (Secure Socket Tunneling Protocol), 281

ST (Security Target), 212

standards

Common Criteria, 210212

communication, 327

data standards, 37140

governance, 5860

I/O bus standards, 183184

network standards, 296297

risk management, 152

wireless standards, 348349

WLANs (wireless LANs), 349

standby lighting, 88

star * security property, 200

star topology, 319320

start * integrity property, 202

state attacks, 220

state machine model, 197199

stateful firewalls, 356

static NAT, 358

static passwords, 379380

Static Random Access Memory (SRAM), 181

static routing, 334

static separation of duty (SSD), 401

static WEP, 352

statistical approach, knowledge extraction, 37

statistical based, anomaly-based IDS engines, 528

steganography, 243244

digital watermarks, 245246

steganography operations, 244245

stegomedium, 244

Stoll, Clifford, 466

STOP (Secure Trusted Operating Program), 194

storage

data storage. See data storage

network storage, 325326

storage area networks (SANs), 325326

storage media, 181

RAM (random access memory), 181182

ROM (read-only memory), 182

Storage Network Industry Association (SNIA), 39

store-and-forward switches, 330

STP (shielded twisted pair), 322323

STP (Spanning Tree Protocol), 331

strategies for taking exams, 2425

question-handling strategies, 2425

stream ciphers, 237, 240, 248

boolean operators, 248

strict source routing, 307

striping, 606607

strong authentication, 390

strong star * property, 200

structured walkthrough, BCP (business continuity plan), 620

subjects, 375

TCB (trusted computer base), 191

subscription services, 601603

substitution box (s-box), 248

superscalar processors, 178

supervisor state, CPU (central processing unit), 177

supplicant, 362

supplies teams, 534

suppressing fires, 101102

surveillance, 479

SVCs (switched virtual circuits), 337

swap partitions, 185

SwIPe (Software IP Encryption), 283

Switched Multimegabit Data Service (SMDS), 341

switched virtual circuits (SVCs), 337

switches, 329330

application switches, 330

content switches, 330

content-services switches, 330

higher-layer switches, 330

symmetric algorithms, 247, 250251

symmetric cryptography, 236

symmetric digital subscriber line (SDSL), 340

symmetric encryption, 237, 249252, 272

versus asymmetric encryption, 264265

block ciphers, 247248

confidentiality, 250

stream ciphers, 248

symmetric keys, distribution of, 249250

symmetric mode, 178179

symmetric substitution ciphers, 240

SYN flood, 442

Synchronous Data Link Control (SDLC), 341

Synchronous DRAM (SDRAM), 182

Synchronous optical networking (SONET), 336

synchronous replication, 611

synchronous tokens, 381382

synthetic transactions, 434

system analysts, 494

System Cold Start, 195

Orange Book, 501

System Compromise, 195

system development. See software development

System Development Life Cycle (SLDC). See SDLC (System Development Life Cycle)

system failures

avoiding, 543, 544

checks and application controls, 543544

recovery procedures, 195

system hardening, 497498

system high, security modes of operation, 193

system logs, 434

System Reboot, 195

system reboot, Orange Book, 501

system resilience, 511

System Restart, 195

system testing, 551

system validation, 213

certification, 213214

systems administrators, 493

T

T1, 339

T3, 339

table lookups, 544

TACACS (Terminal Access Controller Access Control System), 362, 406

TACACS+, 362

tailgating, 85

tailoring, 58

Take-Grant model, 205

tamper protection, 108

tangible assets, 496

tape backups, 611

tape rotation methods, 513

Target of Evaluation (TOE), 210

task-based access control (TBAC), 402

tasks, scheduling, 560561

TBAC (task-based access control), 402

T-carriers, 338339

TCB (trusted computer base), 189192

reference monitors, 189191

TCP (Transmission Control Protocol), 311, 312313

comparing to UDP, 313

TCP/IP, 313

application layer, 314317

host-to-host layer, 311

TCP (Transmission Control Protocol), 312313

UDP (User Datagram Protocol), 313

Internet layer, 306

ARP (Address Resolution Protocol), 310

ICMP (Internet Control Message Protocol, 309310

IGMP (Internet Group Management Protocol), 310311

IP (Internet Protocol), 306309

network access layer, 305306

ports, 317

securing with cryptography, 279

application/process layer controls, 280

host to host layer controls, 280282

Internet layer controls, 282283

network access layer controls, 283284

TCSEC (Trusted Computer System Evaluation Criteria), 207, 500

Orange Book, 207209

teams

administrative support teams, 534

BCP (business continuity plan) teams, 591593

communications teams, 534

coordination teams, 534

damage assessment teams, 534

disaster recovery teams, 533534

emergency management teams, 534

emergency operations teams, 534

emergency response teams, 534

finance teams, 534

incident response, 468

incident response teams, 534

penetration test teams, 430

risk management teams, 131132

reports, 148

security teams, 534

supplies teams, 534

transportation teams, 534

teardrop, 442

technical controls, 155

technical problems, physical security, 75

technical reference model, 215

technical support, equipment lifecycle, 52

Tejon Crypter, 460

Telco gear, 472

telecommunication controls, 503

blacklists, 506

cloud computing, 503504

email, 504506

fax, 506507

graylists, 506

whitelists, 506

telecommunications equipment, 328

bridges, 328

gateways, 333

hubs, 328

mirrored ports, 330

network taps, 330331

repeaters, 328

routers, 332333

switches, 329330

VLANs (virtual LANs), 331

Telnet, 305, 314

temperatures, data centers, 98

TEMPEST, 222, 524

Temporal Key Integrity Protocol (TKIP), 353

tension wrenches, 93

Terminal Access Controller Access Control System (TACACS), 362

terminated employees

data access, 33

security management, 159160

terrorism, physical security, 74

test classifications, 550551

test types, 551552

testing

application security testing, 429

BCP (business continuity plan), 619621

blackbox testing, 428

blind tests, 429

denial-of-service (DoS) testing, 429

garbage in, garbage out testing, 552

graybox testing, 428

importance of, 435

interface testing, 551

outsider testing, 429

penetration testing, 428432

physical security testing, 429

social engineering testing, 429

system testing, 551

unit testing, 551

war dialing, 429

whitebox testing, 428

wireless network testing, 429

testing techniques, 432435

tests

alpha tests, 551

blackbox tests, 552

double-blind tests, 429

final tests, 552

function tests, 552

parallel tests, 552

pilot tests, 551

regression tests, 552

sociability tests, 552

whitebox tests, 552

TFTP (Trivial File Transfer Protocol), 315

TGTs (ticket-granting tickets), 394

theft, physical security, 74

thin clients, 393

third party governance, 118119

thread, 178179

threat actors, 435437

threat agents, 136

threat modeling, 448, 571

threats, 130, 131, 138, 435

access control threats, 448

access aggregation, 448449

eavesdropping, 453

identity theft, 453454

password attacks, 449450

shoulder surfing, 453

spoofing, 453

unauthorized access, 448

analyzing, 135139

attack methodologies, 437439

to business operations, 588589

malicious software threats, 456

APTs (advanced persistent threats), 462

backdoors, 458459

crimeware kits, 461462

logic bombs, 457458

ransomware, 462463

rootkits, 461

Trojans, 458459

viruses, 456457

worms, 457

network security threats, 439

ARP poisoning, 446

botnets, 443446

database attacks, 446

DDoS (distributed denial of service) attacks, 443

DNS spoofing, 447

DoS attacks, 442443

mail bombing, 447

pharming attacks, 447

session hijacking, 440

sniffing, 440441

traffic analysis, 447

war dialing, 447

war driving, 447

wiretapping, 441

zero-day exploits, 447

to physical security, 7273

social-based threats, 454455

threat actors, 435437

Tibetan monks, Biba model, 203

ticket-granting service, KDC (Key Distribution Center), 394

ticket-granting tickets (TGTs), 394

tickets, Kerberos, 393

tidal waves, 73

time multiplexing, 179

time of check (TOC), 220

time of use (TOU), 220

TKIP (Temporal Key Integrity Protocol), 353

TLS (Transport Layer Security), 281, 354

TNI (Trusted Network Interpretation), 209

TOC (time of check), 220

TOE (Target of Evaluation), 210

token ring, 318319

tokens, 318319

asynchronous token devices, 382383

employee access control, 9495

reference monitors, 191

synchronous tokens, 381382

top secret, military data classification, 47

topologies, network topologies, 319

bus topology, 319

fully connected topology, 322

mesh topology, 321

ring topology, 320321

star topology, 319320

tornadoes, 73

TOU (time of use), 220

Tower of Hanoi, 612

TP (transformation procedures), 204

TPM (trusted platform module), 53

trace evidence, 482

trade secrets, 34

trademarks, 34

traffic analysis, 447

traffic padding, 285

traffic-based, anomaly-based IDS engines, 528

training

BCP (business continuity plan), implementing, 619

ethics, 163164

security management, 160161

transaction processing, 569570

transformation procedures (TP), 204

Transmission Control Protocol. See TCP (Transmission Control Protocol)

transport and tunnel modes, 283

transport layer, OSI (Open Systems Interconnection) model, 300301

Transport Layer Security (TLS), 281

transport layer security (TLS), 354

transport mode, IPSec, 363

transportation teams, 534

transposition ciphers, 240

trap doors, 260261

trials, for crimes, 482483

Triangle Shirtwaist factory, 79

Triple-DES (3DES), 255257

Trivial File Transfer Protocol (TFTP), 315

Trojans, 458459

tropical cyclones, 73

trunking protocols, 331

trusted computer base (TCB), 189192

Trusted Computer System Evaluation Criteria (TCSEC), 207, 500

Trusted Network Interpretation (TNI), 209

trusted platform modules (TPM), 53

trusted recovery, 500501

TrustedBSD, 195

tsunamis, 73

tubular picks, 9394

tumbler locks, 91

tumbling, 345346

tunnel mode, IPSec, 363

tunnels

Host-to-LAN tunnels, 55

LAN-to-LAN tunnels, 55

tuple, databases, 568

turnstiles, 85

twisted pair, 322323

Twofish, 250

Type I errors, 386

Type II errors, 386

typhoons, 73

U

UA (Uptime Agreement), 119

UDIs (unconstrained data items), 204

UDP (User Datagram Protocol), 311, 313

comparing to TCP, 313

UEFI (Unified Extensible Firmware Interface), 182

unauthorized access, 448

unauthorized phone use, VoIP (voice over IP), 344

uncappers, 340

unclassified or official, military data classification, 47

unconstrained data items (UDIs), 204

unicode encoding, 223

Unified Extensible Firmware Interface (UEFI), 182

uninterruptible power supply (UPS), 100

unit testing, 551

United States

laws, 123124

methods government can use to defeat encryption, 286

privacy laws, 122

United States resources, 6061

United States Securities Act of 1933, 496497

unshielded twisted pair (UTP), 322323

UPS (uninterruptible power supplies), 100

Uptime Agreement (UA), 119

URL encoding, 223

U.S. Child Pornography Prevention Act of 1996, 123

U.S. Patriot Act of 2001, 123

usage patterns, monitoring, 408409

USB, 82

user activities, auditing, 519

User Datagram Protocol. See UDP (User Datagram Protocol)

user mode, 188

user provisioning, 391

user recovery, 605

user spoofing, 453

users

managing, 493495

controlling access, 495

privileged entities, 495

resource protection, 496

roles and responsibilities, 32

terminated employees, data access, 33

utilities, facilities, 77

utility loss, physical security, 75

UTP (unshielded twisted pair), 322323

V

vacations, mandatory vacations, 159

validity check, 544

Van Eck phreaking, 222, 524

vandalism, physical security, 74

Venema, Wietse, 427

ventilating, facilities, 9899

verifying, patches, 511

Vernam, Gilbert, 241242

Vernam cipher, 241242

vertical privilege escalation, 439

very high data rate digital subscriber line (VDSL), 340

vibration sensors, 106

views, databases, 568

Vigenere cipher, 238239

virtual LANs (VLANs), 329

virtual machines, 184185

virtual mapping, 179

virtual memory, 184185

virtual private networks (VPNs), 55

virtual SAN (VSAN), 39

virtualization, 185

viruses, 456457, 576577

fast infection viruses, 576577

I Love You virus, 464

Melissa virus, 464

forensics, 479

RAM-resident, 576577

visibility, facilities, 7778

Visual Basic, 564

VLAN hopping, 331

VLANs (virtual LANs), 329, 331

voice communication recovery, 607

voice recognition, 388

VoIP (voice over IP), 343

QoS (quality of service), 343

UDP (User Datagram Protocol), 313

vulnerability, 343344

VPNs (virtual private networks), 55

VSAN (virtual SAN), 39

vulnerability, 130, 131, 138

security architecture, 218

back doors, 220

buffer overflows, 219220

covert channels, 220221

emanations, 222223

incremental attacks, 221222

mobile system vulnerabilities, 225226

state attacks, 220

web-based vulnerabilities, 223225

VoIP (voice over IP), 343344

vulnerability assessments, 427428

BIA (business impact analysis), 595

vulnerability scanners, 427428

W

wait state, CPU (central processing unit), 177

walls, 7981

WANs (wide area networks), 325, 336

circuit switching, 337

cable modems, 340341

DSL (digital subscriber line), 339340

ISDN (Integrated Services Digital Network), 338

POTS (Plain Old Telephone Service), 338

T-carriers, 338339

HDLC (High-Level data Link Control), 341

high-speed serial interface, 341

packet switching, 336

ATM (asynchronous transfer mode), 337

Frame Relay, 337

X.25, 336

SDLC (Synchronous Data Link Control), 341

SMDS (Switched Multimegabit Data Service), 341

WAP (Wireless Application Protocol), 354

war chalking, 354

war dialing, 429, 447

war driving, 354, 447

warded locks, 91

warm sites, 602

warning banners, 510, 519

Wassenaar Arrangement, 285

water sprinklers, 104105

waterfall model, 554

watermarks, digital watermarks, 245246

Watson, 570

web conferencing, 364

web servers, 186

Web Services Security, 392

web-based vulnerabilities, 223225

websites, personal information websites, 122

Weev, 436

WEP (Wired Equivalent Privacy), 258259, 352

static WEP, 352

Wesson, Rick, 444445

wet pipes, water sprinklers, 104

whaling, 454

whitebox testing, 428

whitebox tests, 552

whitelists, 506

wide area networks (WANs), 325

Wi-Fi Protected Access (WPA), 353

windows

of facilities, 7981

physical security, 81

wire area networks. See WANs (wide area networks)

Wired Equivalent Privacy (WEP), 258259, 352

static WEP, 352

wireless access points, 351

Wireless Application Protocol (WAP), 354

wireless devices, 347

wireless LANs (WLANs), 347

components of, 351

standards, 349

wireless markup language (WML), 354

wireless network testing, 429

wireless networking cards, 351

wireless networks, topologies, 348

wireless PANs (WPANs), 325, 349

wireless protection mechanisms, 352354

wireless sniffers, 351

wireless standards, 348349

wireless topologies, 348

Wireless Transport Layer Security (WTLS), 281282

wiretapping, 441

WLANs (wireless LANs), 347

components of, 351

standards, 349

WML (wireless markup language), 354

work factor, 286, 288

work recovery time (WRT), 615

workflow, business process recovery, 600601

worms, 457, 577578

WPA (Wi-Fi Protected Access), 353

WPA2-Enterprise, 284

WPANs (wireless PANs), 325, 349

wrappers, 459

WRT (work recovery time), 615

WTLS (Wireless Transport Layer Security), 281282, 354

X-Y

X.25, 336

X.509 certificate, 275, 385

XML (Extensible Markup Language), 392, 565

XOR (exclusive-or), 352

XP (extreme programming), 558

XSS (cross-site scripting), 223

XTACACS (Extended TACACS), 406

XTR, 263

XTS-400, 194

Z

Zachman Framework, 214215

Zachman model, 215

zero knowledge proof, 260

zero-day exploits, 447

zeroization, 44, 502

ZigBee, 350

Zimmermann, Phil, 278

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
52.14.240.252