Foreword |
|
xxvi | |
Preface |
|
xxviii | |
Introduction |
|
xxx | |
Instructor Website |
|
xxxiii | |
Chapter 1 Introduction and Security Trends |
|
1 | (25) |
|
The Computer Security Problem |
|
|
1 | (8) |
|
Definition of Computer Security |
|
|
1 | (1) |
|
Historical Security Incidents |
|
|
1 | (3) |
|
The Current Threat Environment |
|
|
4 | (4) |
|
|
8 | (1) |
|
|
8 | (1) |
|
|
9 | (5) |
|
|
10 | (1) |
|
|
10 | (1) |
|
|
11 | (1) |
|
|
12 | (1) |
|
Nation-States, Terrorists, and Information Warfare |
|
|
13 | (1) |
|
|
13 | (1) |
|
|
14 | (2) |
|
|
15 | (1) |
|
|
15 | (1) |
|
|
15 | (1) |
|
|
15 | (1) |
|
|
16 | (1) |
|
|
16 | (2) |
|
|
16 | (1) |
|
|
17 | (1) |
|
Minimizing Possible Avenues of Attack |
|
|
17 | (1) |
|
Approaches to Computer Security |
|
|
18 | (2) |
|
|
18 | (1) |
|
|
19 | (1) |
|
|
19 | (1) |
|
|
20 | (1) |
|
|
20 | (1) |
|
|
21 | (5) |
Chapter 2 General Security Concepts |
|
26 | (26) |
|
Basic Security Terminology |
|
|
27 | (15) |
|
|
27 | (4) |
|
|
31 | (1) |
|
|
32 | (1) |
|
|
33 | (9) |
|
|
42 | (4) |
|
|
42 | (2) |
|
|
44 | (2) |
|
|
46 | (1) |
|
|
47 | (5) |
Chapter 3 Operational and Organizational Security |
|
52 | (34) |
|
Policies, Procedures, Standards, and Guidelines |
|
|
53 | (1) |
|
|
54 | (1) |
|
|
54 | (1) |
|
|
54 | (1) |
|
|
55 | (1) |
|
|
55 | (8) |
|
|
55 | (3) |
|
|
58 | (2) |
|
Password and Account Policies |
|
|
60 | (3) |
|
|
63 | (9) |
|
|
63 | (1) |
|
|
63 | (1) |
|
|
64 | (1) |
|
Employee Hiring (Onboarding) and Promotions |
|
|
64 | (1) |
|
Retirement, Separation, or Termination (Off boarding) |
|
|
65 | (1) |
|
|
66 | (1) |
|
Onboarding/Offboarding Business Partners |
|
|
66 | (1) |
|
|
66 | (1) |
|
|
67 | (1) |
|
|
67 | (1) |
|
|
68 | (1) |
|
|
68 | (1) |
|
|
69 | (1) |
|
|
69 | (1) |
|
Bring-Your-Own-Device (BYOD) Policy |
|
|
69 | (1) |
|
|
70 | (1) |
|
Due Care and Due Diligence |
|
|
70 | (1) |
|
|
71 | (1) |
|
Incident Response Policies and Procedures |
|
|
71 | (1) |
|
Security Awareness and Training |
|
|
72 | (5) |
|
Diversity of Training Techniques |
|
|
72 | (1) |
|
Security Policy Training and Procedures |
|
|
72 | (1) |
|
|
73 | (1) |
|
|
74 | (2) |
|
|
76 | (1) |
|
Compliance with Laws, Best Practices, and Standards |
|
|
76 | (1) |
|
|
76 | (1) |
|
Training Metrics and Compliance |
|
|
77 | (1) |
|
Standard Operating Procedures |
|
|
77 | (1) |
|
Third-Party Risk Management |
|
|
78 | (1) |
|
|
78 | (1) |
|
|
78 | (1) |
|
|
79 | (1) |
|
Interoperability Agreements |
|
|
79 | (3) |
|
Service Level Agreement (SLA) |
|
|
79 | (1) |
|
Memorandum of Understanding (MO U) |
|
|
79 | (1) |
|
Measurement Systems Analysis (MSA) |
|
|
80 | (1) |
|
Business Partnership Agreement (BPA) |
|
|
80 | (1) |
|
Interconnection Security Agreement (ISA) |
|
|
80 | (1) |
|
|
80 | (1) |
|
End of Service Life (EOSL) |
|
|
81 | (1) |
|
|
81 | (1) |
|
|
82 | (4) |
Chapter 4 The Role of People in Security |
|
86 | (26) |
|
People-A Security Problem |
|
|
87 | (1) |
|
|
87 | (1) |
|
|
88 | (2) |
|
Principles (Reasons for Effectiveness) |
|
|
88 | (2) |
|
|
90 | (1) |
|
|
90 | (9) |
|
|
90 | (1) |
|
|
91 | (1) |
|
|
92 | (1) |
|
|
92 | (1) |
|
|
92 | (1) |
|
Spam over Internet Messaging (SPIM) |
|
|
93 | (1) |
|
|
93 | (1) |
|
|
93 | (1) |
|
|
93 | (1) |
|
|
94 | (1) |
|
|
94 | (1) |
|
|
95 | (1) |
|
|
95 | (1) |
|
|
96 | (1) |
|
|
96 | (1) |
|
|
96 | (1) |
|
|
97 | (1) |
|
Reverse Social Engineering |
|
|
97 | (1) |
|
|
97 | (1) |
|
|
98 | (1) |
|
|
98 | (1) |
|
|
99 | (1) |
|
|
99 | (1) |
|
|
99 | (5) |
|
|
100 | (1) |
|
|
101 | (1) |
|
|
101 | (1) |
|
|
102 | (1) |
|
Installing Unauthorized Hardware and Software |
|
|
102 | (1) |
|
|
103 | (1) |
|
Physical Access by Non-Employees |
|
|
103 | (1) |
|
|
104 | (1) |
|
People as a Security Tool |
|
|
104 | (3) |
|
|
104 | (2) |
|
Security Policy Training and Procedures |
|
|
106 | (1) |
|
|
107 | (5) |
Chapter 5 Cryptography |
|
112 | (36) |
|
|
113 | (3) |
|
|
114 | (1) |
|
Comparative Strengths and Performance of Algorithms |
|
|
115 | (1) |
|
|
115 | (1) |
|
|
116 | (1) |
|
|
116 | (1) |
|
|
116 | (1) |
|
|
116 | (1) |
|
|
117 | (1) |
|
Security Through Obscurity |
|
|
117 | (1) |
|
|
117 | (6) |
|
|
117 | (1) |
|
|
118 | (3) |
|
|
121 | (1) |
|
|
122 | (1) |
|
|
122 | (1) |
|
|
123 | (1) |
|
|
123 | (4) |
|
|
124 | (1) |
|
|
125 | (1) |
|
|
126 | (1) |
|
|
127 | (1) |
|
|
127 | (8) |
|
|
128 | (1) |
|
|
129 | (1) |
|
|
129 | (1) |
|
|
130 | (1) |
|
|
130 | (1) |
|
|
131 | (1) |
|
|
132 | (1) |
|
|
132 | (1) |
|
|
132 | (1) |
|
|
133 | (1) |
|
Authenticated Encryption with Associated Data (AEAD) |
|
|
134 | (1) |
|
|
134 | (1) |
|
Symmetric Encryption Summary |
|
|
134 | (1) |
|
|
135 | (5) |
|
|
136 | (1) |
|
|
137 | (1) |
|
|
138 | (1) |
|
|
138 | (1) |
|
Asymmetric Encryption Summary |
|
|
139 | (1) |
|
|
139 | (1) |
|
|
140 | (1) |
|
|
140 | (1) |
|
|
141 | (1) |
|
|
141 | (1) |
|
|
142 | (1) |
|
|
143 | (5) |
Chapter 6 Applied Cryptography |
|
148 | (36) |
|
|
149 | (4) |
|
|
149 | (1) |
|
|
149 | (1) |
|
|
150 | (1) |
|
|
150 | (1) |
|
|
150 | (1) |
|
Digital Rights Management |
|
|
151 | (1) |
|
Cryptographic Applications |
|
|
152 | (1) |
|
Use of Proven Technologies |
|
|
153 | (1) |
|
|
153 | (9) |
|
|
155 | (1) |
|
|
155 | (1) |
|
|
156 | (1) |
|
|
156 | (1) |
|
|
157 | (1) |
|
|
157 | (1) |
|
|
157 | (2) |
|
|
159 | (1) |
|
|
160 | (1) |
|
|
160 | (1) |
|
|
160 | (1) |
|
Implementation vs Algorithm Selection |
|
|
160 | (1) |
|
|
161 | (1) |
|
|
162 | (1) |
|
|
162 | (3) |
|
|
163 | (1) |
|
IETF S/MIME v3 Specifications |
|
|
164 | (1) |
|
|
165 | (2) |
|
|
165 | (2) |
|
|
167 | (2) |
|
|
169 | (3) |
|
|
169 | (1) |
|
|
170 | (1) |
|
|
170 | (1) |
|
|
170 | (1) |
|
|
170 | (1) |
|
|
170 | (1) |
|
|
170 | (1) |
|
|
171 | (1) |
|
|
171 | (1) |
|
|
171 | (1) |
|
|
171 | (1) |
|
|
171 | (1) |
|
Secure Protocol Use Cases |
|
|
172 | (2) |
|
|
172 | (1) |
|
|
172 | (1) |
|
|
173 | (1) |
|
|
173 | (1) |
|
|
173 | (1) |
|
|
173 | (1) |
|
|
173 | (1) |
|
|
173 | (1) |
|
Network Address Allocation |
|
|
173 | (1) |
|
|
174 | (1) |
|
|
174 | (5) |
|
|
175 | (1) |
|
Known Plaintext/Ciphertext |
|
|
175 | (1) |
|
Chosen Cipher Text Attack |
|
|
175 | (1) |
|
|
175 | (1) |
|
Meet-in-the-Middle Attacks |
|
|
176 | (1) |
|
|
176 | (1) |
|
|
176 | (1) |
|
|
176 | (1) |
|
|
176 | (3) |
|
|
179 | (2) |
|
|
179 | (1) |
|
|
179 | (1) |
|
ISO/IEC 27002 (Formerly ISO 17799) |
|
|
180 | (1) |
|
|
181 | (3) |
Chapter 7 Public Key Infrastructure |
|
184 | (50) |
|
The Basics of Public Key Infrastructures |
|
|
185 | (1) |
|
|
186 | (6) |
|
|
187 | (1) |
|
Local Registration Authorities |
|
|
188 | (1) |
|
Public Certificate Authorities |
|
|
188 | (1) |
|
In-house Certificate Authorities |
|
|
189 | (1) |
|
Choosing Between a Public CA and an In-house CA |
|
|
189 | (1) |
|
Outsourced Certificate Authorities |
|
|
189 | (2) |
|
|
191 | (1) |
|
|
191 | (1) |
|
|
191 | (1) |
|
|
192 | (5) |
|
|
193 | (1) |
|
|
194 | (1) |
|
|
195 | (1) |
|
|
195 | (1) |
|
Walking the Certificate Path |
|
|
195 | (2) |
|
|
197 | (10) |
|
|
198 | (2) |
|
|
200 | (2) |
|
|
202 | (4) |
|
|
206 | (1) |
|
|
207 | (5) |
|
Registration and Generation |
|
|
207 | (1) |
|
|
208 | (1) |
|
|
208 | (1) |
|
|
208 | (1) |
|
|
209 | (3) |
|
|
212 | (1) |
|
|
212 | (3) |
|
|
213 | (1) |
|
Trust and Certificate Verification |
|
|
213 | (2) |
|
Centralized and Decentralized Infrastructures |
|
|
215 | (5) |
|
Hardware Security Modules |
|
|
217 | (1) |
|
|
217 | (1) |
|
|
218 | (1) |
|
|
219 | (1) |
|
Certificate-Based Threats |
|
|
220 | (1) |
|
|
221 | (1) |
|
|
221 | (4) |
|
|
222 | (1) |
|
|
223 | (1) |
|
Why You Need to Know the PKIX and PKCS Standards |
|
|
224 | (1) |
|
|
225 | (1) |
|
|
226 | (1) |
|
|
226 | (2) |
|
|
228 | (1) |
|
|
229 | (5) |
Chapter 8 Physical Security |
|
234 | (34) |
|
|
235 | (4) |
|
Physical Security Safeguards |
|
|
239 | (16) |
|
|
239 | (2) |
|
|
241 | (2) |
|
Physical Access Controls and Monitoring |
|
|
243 | (6) |
|
Electronic Access Control Systems |
|
|
249 | (1) |
|
|
250 | (5) |
|
|
255 | (1) |
|
|
256 | (1) |
|
|
256 | (3) |
|
Water-Based Fire Suppression Systems |
|
|
256 | (1) |
|
Halon-Based Fire Suppression Systems |
|
|
257 | (1) |
|
Clean-Agent Fire Suppression Systems |
|
|
257 | (1) |
|
Handheld Fire Extinguishers |
|
|
257 | (1) |
|
|
258 | (1) |
|
Electromagnetic Environment |
|
|
259 | (1) |
|
|
260 | (2) |
|
|
260 | (1) |
|
Backup Power and Cable Shielding |
|
|
261 | (1) |
|
|
261 | (1) |
|
|
261 | (1) |
|
Managed Power Distribution Units (PDUs) |
|
|
262 | (1) |
|
|
262 | (1) |
|
|
263 | (5) |
Chapter 9 Network Fundamentals |
|
268 | (42) |
|
|
269 | (1) |
|
|
270 | (2) |
|
|
271 | (1) |
|
|
272 | (1) |
|
Segregation/Segmentation/Isolation |
|
|
272 | (4) |
|
|
273 | (1) |
|
|
273 | (1) |
|
|
274 | (1) |
|
|
275 | (1) |
|
|
275 | (1) |
|
|
276 | (1) |
|
|
276 | (1) |
|
|
276 | (5) |
|
|
277 | (1) |
|
|
278 | (1) |
|
|
279 | (1) |
|
|
279 | (1) |
|
|
280 | (1) |
|
|
280 | (1) |
|
|
280 | (1) |
|
|
280 | (1) |
|
|
281 | (1) |
|
|
281 | (2) |
|
|
281 | (1) |
|
|
282 | (1) |
|
|
283 | (7) |
|
|
284 | (1) |
|
|
285 | (2) |
|
|
287 | (3) |
|
|
290 | (3) |
|
|
290 | (1) |
|
|
291 | (1) |
|
|
291 | (2) |
|
|
293 | (10) |
|
|
293 | (1) |
|
|
293 | (1) |
|
|
294 | (1) |
|
|
295 | (4) |
|
IP Addresses and Subnetting |
|
|
299 | (2) |
|
Network Address Translation |
|
|
301 | (2) |
|
|
303 | (1) |
|
|
303 | (1) |
|
Software-Defined Networking (SDN) |
|
|
303 | (2) |
|
Software-Defined Visibility (SDV) |
|
|
304 | (1) |
|
|
305 | (1) |
|
|
305 | (1) |
|
|
305 | (1) |
|
|
305 | (1) |
|
|
306 | (4) |
Chapter 10 Infrastructure Security |
|
310 | (48) |
|
|
311 | (2) |
|
|
311 | (1) |
|
|
312 | (1) |
|
|
312 | (1) |
|
Device Security, Common Concerns |
|
|
312 | (1) |
|
|
312 | (1) |
|
|
313 | (1) |
|
|
313 | (3) |
|
|
313 | (1) |
|
Application Cells/Containers |
|
|
314 | (1) |
|
|
315 | (1) |
|
|
315 | (1) |
|
|
315 | (1) |
|
|
315 | (1) |
|
Host Availability/Elasticity |
|
|
316 | (1) |
|
|
316 | (1) |
|
|
316 | (1) |
|
|
316 | (6) |
|
|
316 | (1) |
|
|
317 | (1) |
|
|
317 | (1) |
|
|
318 | (1) |
|
|
318 | (3) |
|
|
321 | (1) |
|
|
322 | (18) |
|
|
322 | (6) |
|
|
328 | (1) |
|
|
329 | (1) |
|
|
329 | (1) |
|
|
330 | (1) |
|
Intrusion Detection Systems |
|
|
331 | (1) |
|
|
331 | (1) |
|
Network Monitoring/Diagnostic |
|
|
332 | (1) |
|
|
333 | (2) |
|
|
335 | (2) |
|
|
337 | (1) |
|
|
338 | (1) |
|
|
338 | (1) |
|
Unified Threat Management |
|
|
338 | (2) |
|
Security Device/Technology Placement |
|
|
340 | (2) |
|
|
340 | (1) |
|
|
340 | (1) |
|
|
340 | (1) |
|
|
341 | (1) |
|
|
341 | (1) |
|
|
341 | (1) |
|
|
341 | (1) |
|
|
342 | (1) |
|
|
342 | (1) |
|
|
343 | (1) |
|
|
343 | (1) |
|
|
343 | (1) |
|
|
343 | (1) |
|
|
344 | (1) |
|
|
344 | (1) |
|
|
344 | (4) |
|
|
344 | (1) |
|
|
345 | (1) |
|
|
346 | (1) |
|
|
347 | (1) |
|
|
348 | (4) |
|
|
348 | (2) |
|
|
350 | (1) |
|
|
351 | (1) |
|
Security Concerns for Transmission Media |
|
|
352 | (1) |
|
Physical Security Concerns |
|
|
352 | (2) |
|
|
354 | (4) |
Chapter 11 Authentication and Remote Access |
|
358 | (66) |
|
User, Group, and Role Management |
|
|
359 | (4) |
|
|
359 | (1) |
|
Shared and Generic Accounts/Credentials |
|
|
360 | (1) |
|
|
361 | (1) |
|
|
361 | (1) |
|
|
361 | (1) |
|
|
361 | (1) |
|
|
362 | (1) |
|
|
363 | (7) |
|
Account Policy Enforcement |
|
|
363 | (1) |
|
|
363 | (2) |
|
|
365 | (1) |
|
|
366 | (1) |
|
|
366 | (1) |
|
Standard Naming Convention |
|
|
367 | (1) |
|
|
367 | (1) |
|
Usage Auditing and Review |
|
|
367 | (1) |
|
|
368 | (1) |
|
|
368 | (1) |
|
Impossible Travel Time/Risky Login |
|
|
369 | (1) |
|
|
369 | (1) |
|
Privileged Access Management |
|
|
370 | (1) |
|
|
370 | (8) |
|
|
371 | (1) |
|
Security Controls and Permissions |
|
|
371 | (3) |
|
Access Control Lists (ACLs) |
|
|
374 | (1) |
|
Mandatory Access Control (MAC) |
|
|
375 | (1) |
|
Discretionary Access Control (DAC) |
|
|
376 | (1) |
|
Role-Based Access Control (RBAC) |
|
|
376 | (1) |
|
Rule-Based Access Control |
|
|
377 | (1) |
|
Attribute-Based Access Control (ABAC) |
|
|
377 | (1) |
|
|
377 | (1) |
|
|
378 | (3) |
|
|
378 | (1) |
|
|
378 | (1) |
|
|
379 | (1) |
|
|
379 | (1) |
|
|
380 | (1) |
|
|
380 | (1) |
|
|
381 | (10) |
|
|
381 | (6) |
|
|
387 | (1) |
|
|
387 | (1) |
|
|
388 | (1) |
|
|
388 | (1) |
|
|
388 | (3) |
|
|
391 | (2) |
|
|
391 | (1) |
|
|
391 | (1) |
|
|
392 | (1) |
|
|
392 | (1) |
|
|
392 | (1) |
|
|
392 | (1) |
|
|
393 | (1) |
|
|
393 | (3) |
|
False Positives and False Negatives |
|
|
393 | (1) |
|
|
394 | (1) |
|
|
395 | (1) |
|
|
395 | (1) |
|
Biometrics Calculation Example |
|
|
396 | (1) |
|
Multifactor Authentication |
|
|
396 | (3) |
|
|
397 | (1) |
|
|
398 | (1) |
|
|
399 | (16) |
|
|
802 | |
|
|
399 | (1) |
|
|
400 | (1) |
|
|
401 | (2) |
|
|
403 | (3) |
|
|
406 | (7) |
|
|
413 | (1) |
|
|
413 | (1) |
|
Vulnerabilities of Remote Access Methods |
|
|
414 | (1) |
|
Preventing Data Loss or Theft |
|
|
415 | (1) |
|
|
415 | (1) |
|
Cloud vs On-premises Requirements |
|
|
416 | (1) |
|
|
416 | (1) |
|
|
417 | (1) |
|
|
418 | (6) |
Chapter 12 Wireless Security and Mobile Devices |
|
424 | (50) |
|
Connection Methods and Receivers |
|
|
425 | (4) |
|
|
425 | (1) |
|
|
425 | (1) |
|
|
425 | (2) |
|
|
427 | (1) |
|
|
427 | (1) |
|
|
427 | (1) |
|
|
428 | (1) |
|
|
428 | (1) |
|
Global Positioning System (GPS) |
|
|
428 | (1) |
|
|
428 | (1) |
|
|
429 | (1) |
|
|
429 | (10) |
|
802 11: Individual Standards |
|
|
430 | (1) |
|
|
431 | (1) |
|
|
432 | (5) |
|
|
437 | (2) |
|
Wireless Systems Configuration |
|
|
439 | (7) |
|
|
439 | (1) |
|
|
439 | (2) |
|
|
441 | (1) |
|
Controller Based vs Standalone |
|
|
441 | (1) |
|
|
441 | (1) |
|
|
441 | (1) |
|
Antenna Types and Placement |
|
|
442 | (1) |
|
|
442 | (1) |
|
|
443 | (1) |
|
|
443 | (1) |
|
Wireless Access Point (WAP) Placement |
|
|
443 | (1) |
|
|
444 | (1) |
|
|
444 | (1) |
|
Controller and Access Point Security |
|
|
445 | (1) |
|
|
445 | (1) |
|
|
446 | (1) |
|
|
446 | (1) |
|
|
446 | (6) |
|
|
446 | (2) |
|
|
448 | (1) |
|
|
448 | (1) |
|
|
448 | (1) |
|
|
449 | (1) |
|
|
449 | (1) |
|
|
449 | (1) |
|
|
449 | (1) |
|
|
450 | (1) |
|
|
450 | (1) |
|
|
450 | (1) |
|
|
451 | (1) |
|
Mobile Device Management Concepts |
|
|
452 | (5) |
|
|
452 | (1) |
|
Full Device Encryption (FDE) |
|
|
453 | (1) |
|
|
453 | (1) |
|
|
453 | (1) |
|
|
453 | (1) |
|
|
454 | (1) |
|
|
454 | (1) |
|
|
454 | (1) |
|
Push Notification Services |
|
|
455 | (1) |
|
|
455 | (1) |
|
|
455 | (1) |
|
Context-Aware Authentication |
|
|
456 | (1) |
|
|
456 | (1) |
|
|
456 | (1) |
|
|
456 | (1) |
|
|
456 | (1) |
|
|
457 | (1) |
|
Disabling Unused Features |
|
|
457 | (1) |
|
Mobile Application Security |
|
|
457 | (2) |
|
|
457 | (1) |
|
Key and Credential Management |
|
|
458 | (1) |
|
|
458 | (1) |
|
|
458 | (1) |
|
|
458 | (1) |
|
Transitive Trust/Authentication |
|
|
459 | (1) |
|
|
459 | (1) |
|
MicroSD Hardware Security Module (HSM) |
|
|
459 | (1) |
|
MDM/Unified Endpoint Management (UEM) |
|
|
459 | (1) |
|
Mobile Application Management (MAM) |
|
|
460 | (1) |
|
|
460 | (1) |
|
Policies for Enforcement and Monitoring |
|
|
460 | (5) |
|
|
460 | (1) |
|
|
461 | (1) |
|
|
461 | (1) |
|
|
461 | (1) |
|
|
461 | (1) |
|
|
462 | (1) |
|
|
462 | (1) |
|
|
462 | (1) |
|
|
463 | (1) |
|
|
463 | (1) |
|
|
463 | (1) |
|
|
463 | (1) |
|
|
463 | (1) |
|
|
464 | (1) |
|
|
464 | (1) |
|
|
464 | (1) |
|
|
465 | (5) |
|
|
465 | (1) |
|
|
465 | (1) |
|
|
465 | (1) |
|
|
465 | (4) |
|
Virtual Desktop Infrastructure (VDI) |
|
|
469 | (1) |
|
|
470 | (4) |
Chapter 13 Intrusion Detection Systems and Network Security |
|
474 | (38) |
|
History of Intrusion Detection Systems |
|
|
475 | (1) |
|
|
475 | (4) |
|
|
476 | (2) |
|
|
478 | (1) |
|
False Positives and False Negatives |
|
|
479 | (1) |
|
|
479 | (6) |
|
|
483 | (1) |
|
|
483 | (1) |
|
|
483 | (1) |
|
|
484 | (1) |
|
|
485 | (5) |
|
|
488 | (1) |
|
|
489 | (1) |
|
|
489 | (1) |
|
Resurgence and Advancement of HIDSs |
|
|
490 | (1) |
|
Intrusion Prevention Systems |
|
|
490 | (2) |
|
Network Security Monitoring |
|
|
492 | (1) |
|
Deception and Disruption Technologies |
|
|
493 | (2) |
|
|
493 | (2) |
|
|
495 | (1) |
|
|
495 | (1) |
|
|
495 | (1) |
|
|
495 | (1) |
|
|
496 | (3) |
|
|
496 | (1) |
|
|
496 | (1) |
|
|
497 | (1) |
|
|
497 | (1) |
|
|
497 | (1) |
|
|
497 | (1) |
|
|
498 | (1) |
|
Automated Alerting and Triggers |
|
|
498 | (1) |
|
|
498 | (1) |
|
|
499 | (1) |
|
|
499 | (1) |
|
|
499 | (1) |
|
|
499 | (1) |
|
|
500 | (1) |
|
|
500 | (1) |
|
|
500 | (6) |
|
|
500 | (1) |
|
|
501 | (1) |
|
In-Band vs Out-of-Band NIDS/NIPS |
|
|
502 | (1) |
|
|
502 | (1) |
|
|
503 | (2) |
|
|
505 | (1) |
|
|
505 | (1) |
|
|
506 | (2) |
|
|
507 | (1) |
|
|
508 | (1) |
|
|
509 | (3) |
Chapter 14 System Hardening and Baselines |
|
512 | (62) |
|
|
513 | (1) |
|
Hardware/Firmware Security |
|
|
513 | (3) |
|
|
513 | (1) |
|
|
513 | (1) |
|
|
514 | (1) |
|
|
514 | (1) |
|
|
514 | (1) |
|
|
515 | (1) |
|
Secure Boot and Attestation |
|
|
515 | (1) |
|
|
515 | (1) |
|
|
515 | (1) |
|
|
516 | (1) |
|
|
516 | (1) |
|
Operating System and Network Operating System Hardening |
|
|
516 | (6) |
|
|
517 | (1) |
|
|
517 | (1) |
|
|
517 | (2) |
|
|
519 | (1) |
|
|
519 | (1) |
|
Disabling Unnecessary Ports and Services |
|
|
520 | (1) |
|
|
520 | (1) |
|
Disable Default Accounts/Passwords |
|
|
521 | (1) |
|
Application Whitelisting/Blacklisting |
|
|
522 | (1) |
|
|
522 | (1) |
|
|
522 | (10) |
|
|
523 | (1) |
|
Hardening Microsoft Operating Systems |
|
|
524 | (5) |
|
Hardening UNIX- or Linux-Based Operating Systems |
|
|
529 | (3) |
|
|
532 | (7) |
|
|
533 | (2) |
|
|
535 | (1) |
|
Endpoint Detection and Response (EDR) |
|
|
535 | (1) |
|
|
535 | (1) |
|
Next-Generation Firewall (NGFW) |
|
|
536 | (1) |
|
Host-based Intrusion Detection System (HIDS) |
|
|
536 | (1) |
|
Host-based Intrusion Prevention System (HIPS) |
|
|
536 | (1) |
|
|
536 | (2) |
|
Whitelisting vs Blacklisting Applications |
|
|
538 | (1) |
|
|
538 | (1) |
|
|
539 | (1) |
|
|
539 | (3) |
|
|
540 | (1) |
|
|
540 | (1) |
|
Securing Management Interfaces |
|
|
541 | (1) |
|
|
541 | (1) |
|
|
542 | (1) |
|
|
542 | (1) |
|
|
542 | (5) |
|
Application Configuration Baseline |
|
|
543 | (1) |
|
|
543 | (1) |
|
|
543 | (3) |
|
|
546 | (1) |
|
|
546 | (1) |
|
Data-Based Security Controls |
|
|
547 | (3) |
|
|
547 | (1) |
|
|
548 | (1) |
|
|
549 | (1) |
|
|
550 | (1) |
|
|
550 | (1) |
|
|
550 | (1) |
|
|
550 | (1) |
|
|
550 | (1) |
|
|
551 | (1) |
|
|
551 | (1) |
|
|
551 | (1) |
|
|
551 | (4) |
|
Automated Courses of Action |
|
|
552 | (1) |
|
|
552 | (1) |
|
|
552 | (1) |
|
|
553 | (1) |
|
|
553 | (1) |
|
|
553 | (2) |
|
|
555 | (1) |
|
|
555 | (1) |
|
|
555 | (1) |
|
|
555 | (1) |
|
|
555 | (10) |
|
Alternative Environment Methods |
|
|
556 | (1) |
|
|
556 | (2) |
|
Phones and Mobile Devices |
|
|
558 | (1) |
|
|
558 | (1) |
|
|
559 | (1) |
|
|
559 | (1) |
|
|
559 | (1) |
|
|
560 | (1) |
|
|
560 | (1) |
|
|
561 | (1) |
|
|
562 | (3) |
|
Industry-Standard Frameworks and Reference Architectures |
|
|
565 | (1) |
|
|
565 | (1) |
|
|
565 | (1) |
|
National vs International |
|
|
566 | (1) |
|
Industry-Specific Frameworks |
|
|
566 | (1) |
|
Benchmarks/Secure Configuration Guides |
|
|
566 | (2) |
|
Platform/Vendor-Specific Guides |
|
|
567 | (1) |
|
|
568 | (1) |
|
|
568 | (1) |
|
|
569 | (5) |
Chapter 15 Types of Attacks and Malicious Software |
|
574 | (40) |
|
|
575 | (1) |
|
Minimizing Possible Avenues of Attack |
|
|
575 | (1) |
|
|
576 | (1) |
|
|
576 | (11) |
|
|
577 | (1) |
|
|
577 | (1) |
|
|
578 | (1) |
|
|
578 | (3) |
|
|
581 | (1) |
|
Potentially Unwanted Programs |
|
|
581 | (1) |
|
|
581 | (1) |
|
|
582 | (1) |
|
|
582 | (1) |
|
|
582 | (1) |
|
|
583 | (1) |
|
|
583 | (1) |
|
|
583 | (1) |
|
Remote-Access Trojans (RATS) |
|
|
584 | (1) |
|
|
584 | (1) |
|
|
585 | (1) |
|
Application-Level Attacks |
|
|
586 | (1) |
|
|
586 | (1) |
|
Attacking Computer Systems and Networks |
|
|
587 | (18) |
|
Denial-of-Service Attacks |
|
|
587 | (3) |
|
|
590 | (1) |
|
|
591 | (1) |
|
|
592 | (3) |
|
|
595 | (1) |
|
|
595 | (1) |
|
Man-in-the-Middle Attacks |
|
|
595 | (1) |
|
|
596 | (1) |
|
|
597 | (1) |
|
|
597 | (1) |
|
|
597 | (1) |
|
|
597 | (2) |
|
|
599 | (1) |
|
|
599 | (3) |
|
|
602 | (1) |
|
|
602 | (1) |
|
|
602 | (1) |
|
|
603 | (1) |
|
|
603 | (1) |
|
|
604 | (1) |
|
Advanced Persistent Threat |
|
|
605 | (1) |
|
|
605 | (5) |
|
|
605 | (1) |
|
|
606 | (1) |
|
|
606 | (1) |
|
|
606 | (1) |
|
|
607 | (2) |
|
|
609 | (1) |
|
|
609 | (1) |
|
|
610 | (4) |
Chapter 16 Security Tools and Techniques |
|
614 | (36) |
|
Network Reconnaissance and Discovery Tools |
|
|
615 | (8) |
|
|
615 | (1) |
|
|
615 | (2) |
|
|
617 | (1) |
|
|
617 | (1) |
|
|
618 | (1) |
|
|
618 | (1) |
|
|
619 | (1) |
|
|
619 | (1) |
|
|
619 | (1) |
|
|
619 | (1) |
|
|
620 | (1) |
|
|
620 | (1) |
|
|
621 | (1) |
|
|
622 | (1) |
|
|
622 | (1) |
|
|
622 | (1) |
|
|
622 | (1) |
|
|
622 | (1) |
|
|
623 | (2) |
|
|
623 | (1) |
|
|
623 | (1) |
|
|
623 | (1) |
|
|
623 | (1) |
|
|
624 | (1) |
|
|
624 | (1) |
|
Shell and Script Environments |
|
|
625 | (1) |
|
|
625 | (1) |
|
|
625 | (1) |
|
|
625 | (1) |
|
|
626 | (1) |
|
Packet Capture and Replay Tools |
|
|
626 | (1) |
|
|
626 | (1) |
|
|
627 | (1) |
|
|
627 | (1) |
|
|
627 | (2) |
|
|
627 | (1) |
|
|
628 | (1) |
|
|
628 | (1) |
|
|
628 | (1) |
|
|
629 | (1) |
|
|
629 | (1) |
|
|
629 | (1) |
|
|
629 | (1) |
|
|
629 | (1) |
|
|
630 | (1) |
|
Social-Engineering Toolkit |
|
|
630 | (1) |
|
|
630 | (1) |
|
|
630 | (1) |
|
|
630 | (1) |
|
|
630 | (3) |
|
Penetration Testing Authorization |
|
|
631 | (1) |
|
|
632 | (1) |
|
|
632 | (1) |
|
|
632 | (1) |
|
|
633 | (1) |
|
|
633 | (1) |
|
|
633 | (1) |
|
|
633 | (6) |
|
Vulnerability Scanning Concepts |
|
|
634 | (1) |
|
|
634 | (1) |
|
|
635 | (1) |
|
|
635 | (1) |
|
Credentialed vs Non-Credentialed |
|
|
635 | (1) |
|
Intrusive vs Non-Intrusive |
|
|
635 | (1) |
|
|
635 | (1) |
|
|
636 | (1) |
|
|
636 | (1) |
|
Common Vulnerabilities and Exposures (CVE)/Common Vulnerability Scoring System (CVSS) |
|
|
636 | (1) |
|
|
637 | (1) |
|
|
638 | (1) |
|
|
639 | (1) |
|
Performing Routine Audits |
|
|
640 | (1) |
|
|
640 | (6) |
|
Cloud-based vs On-premises Vulnerabilities |
|
|
641 | (1) |
|
|
641 | (1) |
|
|
641 | (1) |
|
|
642 | (1) |
|
|
642 | (1) |
|
|
642 | (1) |
|
|
642 | (1) |
|
|
643 | (1) |
|
|
643 | (1) |
|
|
644 | (1) |
|
Improper or Weak Patch Management |
|
|
644 | (2) |
|
|
646 | (4) |
Chapter 17 Web Components, E-mail, and Instant Messaging |
|
650 | (46) |
|
Current Web Components and Concerns |
|
|
651 | (1) |
|
|
651 | (9) |
|
|
652 | (1) |
|
|
652 | (3) |
|
|
655 | (1) |
|
|
656 | (1) |
|
HTTP Strict Transport Security |
|
|
657 | (1) |
|
Directory Services (DAP and LDAP) |
|
|
657 | (1) |
|
File Transfer (FTP and SFTP) |
|
|
658 | (1) |
|
|
659 | (1) |
|
Code-Based Vulnerabilities |
|
|
660 | (8) |
|
|
661 | (1) |
|
|
661 | (1) |
|
|
662 | (1) |
|
|
663 | (1) |
|
|
663 | (2) |
|
|
665 | (1) |
|
|
666 | (1) |
|
|
666 | (2) |
|
Application-Based Weaknesses |
|
|
668 | (2) |
|
|
669 | (1) |
|
|
669 | (1) |
|
|
670 | (1) |
|
|
670 | (4) |
|
|
672 | (1) |
|
|
673 | (1) |
|
|
674 | (5) |
|
|
675 | (1) |
|
|
676 | (2) |
|
|
678 | (1) |
|
|
679 | (6) |
|
|
679 | (3) |
|
|
682 | (1) |
|
|
682 | (1) |
|
Spam URI Real-time Block Lists |
|
|
683 | (1) |
|
Sender Policy Framework (SPF) |
|
|
683 | (1) |
|
|
684 | (1) |
|
DomainKeys Identified Mail |
|
|
684 | (1) |
|
|
685 | (1) |
|
|
685 | (4) |
|
|
685 | (2) |
|
|
687 | (2) |
|
|
689 | (2) |
|
Modern Instant Messaging Systems |
|
|
689 | (2) |
|
|
691 | (5) |
Chapter 18 Cloud Computing |
|
696 | (24) |
|
|
697 | (3) |
|
|
697 | (1) |
|
Cloud Computing Service Models |
|
|
698 | (1) |
|
Level of Control in the Hosting Models |
|
|
699 | (1) |
|
|
700 | (1) |
|
|
700 | (1) |
|
|
700 | (1) |
|
|
700 | (1) |
|
|
701 | (1) |
|
|
701 | (1) |
|
On-premises vs Hosted vs Cloud |
|
|
701 | (1) |
|
|
701 | (1) |
|
|
702 | (1) |
|
|
702 | (5) |
|
High Availability Across Zones |
|
|
702 | (1) |
|
|
702 | (1) |
|
|
703 | (1) |
|
|
703 | (1) |
|
|
704 | (1) |
|
|
705 | (1) |
|
|
706 | (1) |
|
|
707 | (1) |
|
Managed Security Service Provider (MSSP) |
|
|
708 | (1) |
|
|
708 | (3) |
|
Cloud Access Security Broker (CASB) |
|
|
708 | (1) |
|
|
709 | (1) |
|
Firewall Considerations in a Cloud Environment |
|
|
709 | (1) |
|
Cloud-native Controls vs Third-party Solutions |
|
|
710 | (1) |
|
|
711 | (1) |
|
|
711 | (1) |
|
|
711 | (1) |
|
Virtual Machine (VM) Sprawl Avoidance |
|
|
711 | (1) |
|
|
712 | (1) |
|
|
712 | (1) |
|
|
713 | (1) |
|
|
713 | (1) |
|
|
713 | (1) |
|
|
714 | (1) |
|
|
714 | (1) |
|
|
715 | (1) |
|
|
716 | (4) |
Chapter 19 Secure Software Development |
|
720 | (40) |
|
The Software Engineering Process |
|
|
721 | (1) |
|
|
721 | (1) |
|
Secure Development Lifecycle |
|
|
722 | (13) |
|
|
729 | (2) |
|
|
731 | (1) |
|
Error and Exception Handling |
|
|
731 | (1) |
|
Input and Output Validation |
|
|
731 | (1) |
|
|
732 | (2) |
|
|
734 | (1) |
|
|
735 | (7) |
|
|
735 | (1) |
|
|
736 | (2) |
|
Directory Traversal/Command Injection |
|
|
738 | (1) |
|
|
738 | (1) |
|
|
739 | (1) |
|
Cross-Site Request Forgery |
|
|
739 | (1) |
|
|
740 | (1) |
|
|
740 | (1) |
|
|
740 | (1) |
|
|
741 | (1) |
|
Arbitrary/Remote Code Execution |
|
|
741 | (1) |
|
Open Vulnerability and Assessment Language |
|
|
741 | (1) |
|
|
742 | (3) |
|
Application Configuration Baseline |
|
|
742 | (1) |
|
Application Patch Management |
|
|
742 | (1) |
|
NoSQL Databases vs SQL Databases |
|
|
742 | (1) |
|
Server-Side vs Client-Side Validation |
|
|
743 | (1) |
|
|
743 | (1) |
|
|
743 | (1) |
|
|
744 | (1) |
|
|
744 | (1) |
|
|
744 | (1) |
|
Use of Third-Party Libraries and SDKs |
|
|
745 | (1) |
|
|
745 | (1) |
|
|
745 | (3) |
|
|
746 | (1) |
|
Dynamic Analysis (Fuzzing) |
|
|
746 | (1) |
|
|
747 | (1) |
|
|
747 | (1) |
|
|
748 | (1) |
|
Compiled Code vs Runtime Code |
|
|
748 | (1) |
|
|
748 | (1) |
|
|
749 | (1) |
|
|
749 | (1) |
|
|
749 | (2) |
|
|
750 | (1) |
|
|
750 | (1) |
|
|
750 | (1) |
|
|
751 | (1) |
|
|
751 | (1) |
|
|
751 | (1) |
|
|
751 | (1) |
|
|
751 | (1) |
|
|
752 | (1) |
|
Version Control and Change Management |
|
|
752 | (1) |
|
|
753 | (1) |
|
|
753 | (1) |
|
Provisioning and Deprovisioning |
|
|
753 | (1) |
|
|
754 | (1) |
|
|
754 | (1) |
|
|
755 | (5) |
Chapter 20 Risk Management |
|
760 | (40) |
|
An Overview of Risk Management |
|
|
761 | (1) |
|
Example of Risk Management at the International Banking Level |
|
|
761 | (1) |
|
Risk Management Vocabulary |
|
|
762 | (2) |
|
|
764 | (3) |
|
|
765 | (1) |
|
|
765 | (1) |
|
Risk Management Frameworks |
|
|
766 | (1) |
|
|
767 | (3) |
|
|
768 | (1) |
|
|
769 | (1) |
|
|
770 | (5) |
|
Examples of Business Risks |
|
|
771 | (1) |
|
Examples of Technology Risks |
|
|
771 | (1) |
|
|
772 | (1) |
|
Mission-Essential Functions |
|
|
772 | (1) |
|
Identification of Critical Systems |
|
|
772 | (1) |
|
|
772 | (1) |
|
|
772 | (3) |
|
|
775 | (3) |
|
|
776 | (1) |
|
|
777 | (1) |
|
Outsourced Code Development |
|
|
777 | (1) |
|
|
778 | (1) |
|
Risk Mitigation Strategies |
|
|
778 | (1) |
|
|
778 | (1) |
|
|
779 | (1) |
|
User Rights and Permissions Reviews |
|
|
779 | (1) |
|
|
779 | (1) |
|
|
779 | (4) |
|
General Risk Management Model |
|
|
780 | (2) |
|
Software Engineering Institute Model |
|
|
782 | (1) |
|
|
782 | (1) |
|
|
783 | (1) |
|
|
783 | (1) |
|
Qualitatively Assessing Risk |
|
|
784 | (2) |
|
|
785 | (1) |
|
Quantitatively Assessing Risk |
|
|
786 | (4) |
|
Adding Objectivity to a Qualitative Assessment |
|
|
786 | (1) |
|
|
787 | (3) |
|
Qualitative vs Quantitative Risk Assessment |
|
|
790 | (1) |
|
|
790 | (1) |
|
Cost-Effectiveness Modeling |
|
|
791 | (1) |
|
Risk Management Best Practices |
|
|
791 | (3) |
|
|
792 | (1) |
|
|
792 | (1) |
|
Probability/Threat Likelihood |
|
|
793 | (1) |
|
Risks Associated with Cloud Computing and Virtualization |
|
|
793 | (1) |
|
|
794 | (1) |
|
|
795 | (5) |
Chapter 21 Business Continuity, Disaster Recovery, and Change Management |
|
800 | (36) |
|
|
801 | (12) |
|
Business Continuity Plans |
|
|
801 | (1) |
|
|
802 | (1) |
|
Identification of Critical Systems and Components |
|
|
802 | (1) |
|
Removing Single Points of Failure |
|
|
802 | (1) |
|
|
803 | (1) |
|
|
803 | (1) |
|
|
803 | (1) |
|
|
803 | (1) |
|
|
804 | (6) |
|
|
810 | (1) |
|
|
811 | (1) |
|
|
812 | (1) |
|
|
812 | (1) |
|
Continuity of Operations Planning (COOP) |
|
|
813 | (1) |
|
|
813 | (4) |
|
Disaster Recovery Plans/Process |
|
|
814 | (1) |
|
Categories of Business Functions |
|
|
815 | (1) |
|
|
816 | (1) |
|
Test, Exercise, and Rehearse |
|
|
816 | (1) |
|
Recovery Time Objective and Recovery Point Objective |
|
|
817 | (1) |
|
|
817 | (2) |
|
The Key Concept: Separation of Duties |
|
|
819 | (2) |
|
Elements of Change Management |
|
|
821 | (2) |
|
Implementing Change Management |
|
|
823 | (1) |
|
|
824 | (1) |
|
The Purpose of a Change Control Board |
|
|
824 | (2) |
|
|
825 | (1) |
|
The Capability Maturity Model Integration |
|
|
826 | (1) |
|
|
827 | (1) |
|
|
827 | (1) |
|
|
828 | (1) |
|
|
828 | (1) |
|
|
828 | (1) |
|
|
828 | (1) |
|
|
829 | (1) |
|
|
829 | (1) |
|
|
830 | (6) |
Chapter 22 Incident Response |
|
836 | (40) |
|
Foundations of Incident Response |
|
|
837 | (1) |
|
|
837 | (1) |
|
Goals of Incident Response |
|
|
838 | (1) |
|
|
838 | (4) |
|
|
838 | (2) |
|
|
840 | (1) |
|
|
841 | (1) |
|
The Diamond Model of Intrusion Analysis |
|
|
842 | (1) |
|
|
842 | (2) |
|
|
842 | (1) |
|
Security Orchestration, Automation, and Response (SOAR) |
|
|
843 | (1) |
|
Incident Response Process |
|
|
844 | (14) |
|
|
845 | (2) |
|
|
847 | (2) |
|
Incident Identification/Detection |
|
|
849 | (1) |
|
|
850 | (1) |
|
|
850 | (1) |
|
Containment/Incident Isolation |
|
|
851 | (2) |
|
|
853 | (1) |
|
|
854 | (1) |
|
|
855 | (1) |
|
|
855 | (1) |
|
|
856 | (1) |
|
|
857 | (1) |
|
|
857 | (1) |
|
|
858 | (1) |
|
|
858 | (1) |
|
|
859 | (1) |
|
|
859 | (1) |
|
|
859 | (1) |
|
|
860 | (1) |
|
|
860 | (1) |
|
|
860 | (6) |
|
|
860 | (1) |
|
|
861 | (1) |
|
|
861 | (1) |
|
|
861 | (1) |
|
|
861 | (1) |
|
|
862 | (1) |
|
|
862 | (1) |
|
|
862 | (1) |
|
|
862 | (1) |
|
Session Initiation Protocol (SIP) Traffic |
|
|
863 | (1) |
|
|
863 | (1) |
|
|
863 | (1) |
|
|
863 | (1) |
|
|
864 | (1) |
|
|
864 | (1) |
|
|
864 | (2) |
|
|
866 | (1) |
|
Collection Inventory Matrix |
|
|
866 | (1) |
|
Collection Management Framework |
|
|
867 | (1) |
|
Standards and Best Practices |
|
|
867 | (5) |
|
|
867 | (1) |
|
|
867 | (1) |
|
|
868 | (1) |
|
|
868 | (2) |
|
Security Measure Implementation |
|
|
870 | (1) |
|
Making Security Measurable |
|
|
871 | (1) |
|
|
872 | (1) |
|
|
872 | (1) |
|
|
873 | (3) |
Chapter 23 Computer Forensics |
|
876 | (32) |
|
|
877 | (3) |
|
|
878 | (1) |
|
|
878 | (1) |
|
Three Rules Regarding Evidence |
|
|
879 | (1) |
|
|
880 | (1) |
|
|
880 | (1) |
|
|
880 | (10) |
|
|
882 | (1) |
|
|
882 | (5) |
|
|
887 | (1) |
|
|
888 | (1) |
|
|
888 | (1) |
|
|
888 | (1) |
|
Conducting the Investigation |
|
|
889 | (1) |
|
|
890 | (1) |
|
|
891 | (3) |
|
Timelines of Sequence of Events |
|
|
891 | (1) |
|
|
892 | (1) |
|
|
892 | (1) |
|
Strategic Intelligence/Counterintelligence Gathering |
|
|
893 | (1) |
|
|
893 | (1) |
|
|
893 | (1) |
|
|
893 | (1) |
|
|
894 | (5) |
|
|
894 | (2) |
|
|
896 | (1) |
|
|
896 | (1) |
|
|
896 | (1) |
|
|
897 | (1) |
|
|
897 | (1) |
|
|
897 | (1) |
|
|
898 | (1) |
|
|
898 | (1) |
|
|
899 | (1) |
|
|
899 | (1) |
|
|
900 | (3) |
|
|
900 | (1) |
|
|
901 | (1) |
|
|
901 | (1) |
|
|
902 | (1) |
|
|
902 | (1) |
|
|
903 | (5) |
Chapter 24 Legal Issues and Ethics |
|
908 | (22) |
|
|
909 | (15) |
|
U.S. Law Enforcement Encryption Debate |
|
|
910 | (1) |
|
Common Internet Crime Schemes |
|
|
911 | (1) |
|
|
911 | (1) |
|
|
912 | (1) |
|
|
912 | (1) |
|
|
913 | (3) |
|
Payment Card Industry Data Security Standard (PCI DSS) |
|
|
916 | (2) |
|
Import/Export Encryption Restrictions |
|
|
918 | (2) |
|
|
920 | (2) |
|
Digital Rights Management |
|
|
922 | (2) |
|
|
924 | (2) |
|
|
926 | (4) |
Chapter 25 Privacy |
|
930 | (32) |
|
|
931 | (1) |
|
Organizational Consequences of Privacy Breaches |
|
|
931 | (2) |
|
|
932 | (1) |
|
|
932 | (1) |
|
|
932 | (1) |
|
|
932 | (1) |
|
Data Sensitivity Labeling and Handling |
|
|
933 | (3) |
|
|
933 | (1) |
|
|
934 | (1) |
|
|
934 | (1) |
|
|
934 | (1) |
|
|
934 | (1) |
|
|
934 | (1) |
|
Personally Identifiable Information (PII) |
|
|
934 | (2) |
|
|
936 | (2) |
|
|
936 | (1) |
|
|
937 | (1) |
|
|
937 | (1) |
|
|
937 | (1) |
|
|
937 | (1) |
|
Data Destruction and Media Sanitization |
|
|
938 | (2) |
|
Data/Information Lifecycle |
|
|
938 | (1) |
|
|
938 | (1) |
|
|
938 | (1) |
|
|
939 | (1) |
|
|
939 | (1) |
|
|
939 | (1) |
|
|
939 | (1) |
|
|
940 | (1) |
|
|
940 | (8) |
|
Fair Information Practice Principles (FIPPs) |
|
|
941 | (1) |
|
|
942 | (1) |
|
Freedom of Information Act (FOIA) |
|
|
942 | (1) |
|
Family Education Records and Privacy Act (FERPA) |
|
|
943 | (1) |
|
U.S. Computer Fraud and Abuse Act (CFAA) |
|
|
943 | (1) |
|
U.S. Children's Online Privacy Protection Act (COPPA) |
|
|
943 | (1) |
|
Video Privacy Protection Act (VPPA) |
|
|
944 | (1) |
|
Health Insurance Portability and Accountability Act (HIPAA) |
|
|
944 | (1) |
|
Gramm-Leach-Bliley Act (GLBA) |
|
|
945 | (1) |
|
California Senate Bill 1386 (SB 1386) |
|
|
946 | (1) |
|
U.S. Banking Rules and Regulations |
|
|
946 | (1) |
|
Payment Card Industry Data Security Standard (PCI DSS) |
|
|
946 | (1) |
|
Fair Credit Reporting Act (FCRA) |
|
|
947 | (1) |
|
Fair and Accurate Credit Transactions Act (FACTA) |
|
|
947 | (1) |
|
International Privacy Laws |
|
|
948 | (3) |
|
OECD Fair Information Practices |
|
|
948 | (1) |
|
|
948 | (2) |
|
|
950 | (1) |
|
|
951 | (1) |
|
Privacy-Enhancing Technologies |
|
|
951 | (2) |
|
|
952 | (1) |
|
|
952 | (1) |
|
|
952 | (1) |
|
|
953 | (1) |
|
|
953 | (1) |
|
|
953 | (1) |
|
|
953 | (1) |
|
|
954 | (1) |
|
Privacy Impact Assessment |
|
|
954 | (1) |
|
|
955 | (1) |
|
|
955 | (1) |
|
|
956 | (1) |
|
|
956 | (1) |
|
|
957 | (1) |
|
|
957 | (1) |
|
|
958 | (4) |
Appendix A CompTIA Security+ Exam Objectives: SYO-601 |
|
962 | (2) |
Appendix B About the Online Content |
|
964 | (4) |
|
|
964 | (1) |
|
Your Total Seminars Training Hub Account |
|
|
964 | (1) |
|
|
964 | (1) |
|
Single User License Terms and Conditions |
|
|
965 | (1) |
|
|
966 | (1) |
|
|
967 | (1) |
Glossary |
|
968 | (30) |
Index |
|
998 | |