Atnaujinkite slapukų nuostatas

Principles of Computer Security: CompTIA Securityplus and Beyond, Sixth Edition (Exam SY0-601) 6th edition [Minkštas viršelis]

  • Formatas: Paperback / softback, 1072 pages, weight: 2055 g, 236 Illustrations
  • Išleidimo metai: 29-Nov-2021
  • Leidėjas: McGraw-Hill Education
  • ISBN-10: 1260474313
  • ISBN-13: 9781260474312
Kitos knygos pagal šią temą:
  • Formatas: Paperback / softback, 1072 pages, weight: 2055 g, 236 Illustrations
  • Išleidimo metai: 29-Nov-2021
  • Leidėjas: McGraw-Hill Education
  • ISBN-10: 1260474313
  • ISBN-13: 9781260474312
Kitos knygos pagal šią temą:
Fully updated computer security essentialsmapped to the CompTIA Security+ SY0-601 exam

Save 10% on any CompTIA exam voucher! Coupon code inside.

Learn IT security fundamentals while getting complete coverage of the objectives for the latest release of CompTIA Security+ certification exam SY0-601. This thoroughly revised, full-color textbook covers how to secure hardware, systems, and software. It addresses new threats and cloud environments, and provides additional coverage of governance, risk, compliance, and much more. Written by a team of highly respected security educators, Principles of Computer Security: CompTIA Security+ and Beyond, Sixth Edition (Exam SY0-601) will help you become a CompTIA-certified computer security expert while also preparing you for a successful career.

Find out how to:





Ensure operational, organizational, and physical security Use cryptography and public key infrastructures (PKIs) Secure remote access, wireless networks, and virtual private networks (VPNs) Authenticate users and lock down mobile devices Harden network devices, operating systems, and applications Prevent network attacks, such as denial of service, spoofing, hijacking, and password guessing Combat viruses, worms, Trojan horses, and rootkits Manage e-mail, instant messaging, and web security Explore secure software development requirements Implement disaster recovery and business continuity measures Handle computer forensics and incident response Understand legal, ethical, and privacy issues





Online content features:





Test engine that provides full-length practice exams and customized quizzes by chapter or exam objective





Each chapter includes:





Learning objectives Real-world examples Try This! and Cross Check exercises Tech Tips, Notes, and Warnings Exam Tips End-of-chapter quizzes and lab projects





Note: the answers to the end of chapter sections are not printed in the book and are only available to adopting instructors. See your McGraw Hill sales representative for more information.
Foreword xxvi
Preface xxviii
Introduction xxx
Instructor Website xxxiii
Chapter 1 Introduction and Security Trends 1(25)
The Computer Security Problem
1(8)
Definition of Computer Security
1(1)
Historical Security Incidents
1(3)
The Current Threat Environment
4(4)
Infrastructure Attacks
8(1)
Ransomware
8(1)
Threats to Security
9(5)
Viruses and Worms
10(1)
Intruders
10(1)
Insiders
11(1)
Criminal Organizations
12(1)
Nation-States, Terrorists, and Information Warfare
13(1)
Brand-Name Attacks
13(1)
Attributes of Actors
14(2)
Internal/External
15(1)
Level of Sophistication
15(1)
Resources/Funding
15(1)
Intent/Motivation
15(1)
Security Trends
16(1)
Targets and Attacks
16(2)
Specific Target
16(1)
Opportunistic Target
17(1)
Minimizing Possible Avenues of Attack
17(1)
Approaches to Computer Security
18(2)
Cybersecurity Kill Chain
18(1)
Threat Intelligence
19(1)
Open Source Intelligence
19(1)
Ethics
20(1)
Additional References
20(1)
Review
21(5)
Chapter 2 General Security Concepts 26(26)
Basic Security Terminology
27(15)
Security Basics
27(4)
Security Tenets
31(1)
Security Approaches
32(1)
Security Principles
33(9)
Formal Security Models
42(4)
Confidentiality Models
42(2)
Integrity Models
44(2)
Additional References
46(1)
Review
47(5)
Chapter 3 Operational and Organizational Security 52(34)
Policies, Procedures, Standards, and Guidelines
53(1)
Organizational Policies
54(1)
Change Management Policy
54(1)
Change Control
54(1)
Asset Management
55(1)
Security Policies
55(8)
Data Policies
55(3)
Credential Policies
58(2)
Password and Account Policies
60(3)
Human Resources Policies
63(9)
Code of Ethics
63(1)
Job Rotation
63(1)
Separation of Duties
64(1)
Employee Hiring (Onboarding) and Promotions
64(1)
Retirement, Separation, or Termination (Off boarding)
65(1)
Exit Interviews
66(1)
Onboarding/Offboarding Business Partners
66(1)
Adverse Actions
66(1)
Mandatory Vacations
67(1)
Acceptable Use Policy
67(1)
Internet Usage Policy
68(1)
E-mail Usage Policy
68(1)
Social Media Analysis
69(1)
Clean Desk Policy
69(1)
Bring-Your-Own-Device (BYOD) Policy
69(1)
Privacy Policy
70(1)
Due Care and Due Diligence
70(1)
Due Process
71(1)
Incident Response Policies and Procedures
71(1)
Security Awareness and Training
72(5)
Diversity of Training Techniques
72(1)
Security Policy Training and Procedures
72(1)
User Training
73(1)
Role-Based Training
74(2)
Continuing Education
76(1)
Compliance with Laws, Best Practices, and Standards
76(1)
User Habits
76(1)
Training Metrics and Compliance
77(1)
Standard Operating Procedures
77(1)
Third-Party Risk Management
78(1)
Vendors
78(1)
Supply Chain
78(1)
Business Partners
79(1)
Interoperability Agreements
79(3)
Service Level Agreement (SLA)
79(1)
Memorandum of Understanding (MO U)
79(1)
Measurement Systems Analysis (MSA)
80(1)
Business Partnership Agreement (BPA)
80(1)
Interconnection Security Agreement (ISA)
80(1)
NDA
80(1)
End of Service Life (EOSL)
81(1)
End of Life (EOL)
81(1)
Review
82(4)
Chapter 4 The Role of People in Security 86(26)
People-A Security Problem
87(1)
Social Engineering
87(1)
Tools
88(2)
Principles (Reasons for Effectiveness)
88(2)
Defenses
90(1)
Attacks
90(9)
Impersonation
90(1)
Phishing
91(1)
Smishing
92(1)
Vishing
92(1)
Spam
92(1)
Spam over Internet Messaging (SPIM)
93(1)
Spear Phishing
93(1)
Whaling
93(1)
Pharming
93(1)
Dumpster Diving
94(1)
Shoulder Surfing
94(1)
Tailgating/Piggybacking
95(1)
Eliciting Information
95(1)
Prepending
96(1)
Identity Fraud
96(1)
Invoice Scams
96(1)
Credential Harvesting
97(1)
Reverse Social Engineering
97(1)
Reconnaissance
97(1)
Hoax
98(1)
Watering Hole Attack
98(1)
Typo Squatting
99(1)
Influence Campaigns
99(1)
Poor Security Practices
99(5)
Password Selection
100(1)
Shoulder Surfing
101(1)
Piggybacking
101(1)
Dumpster Diving
102(1)
Installing Unauthorized Hardware and Software
102(1)
Data Handling
103(1)
Physical Access by Non-Employees
103(1)
Clean Desk Policies
104(1)
People as a Security Tool
104(3)
Security Awareness
104(2)
Security Policy Training and Procedures
106(1)
Review
107(5)
Chapter 5 Cryptography 112(36)
Cryptography in Practice
113(3)
Fundamental Methods
114(1)
Comparative Strengths and Performance of Algorithms
115(1)
Key Length
115(1)
Cryptographic Objectives
116(1)
Diffusion
116(1)
Confusion
116(1)
Obfuscation
116(1)
Perfect Forward Secrecy
117(1)
Security Through Obscurity
117(1)
Historical Perspectives
117(6)
Algorithms
117(1)
Substitution Ciphers
118(3)
One-Time Pads
121(1)
Key Management
122(1)
Random Numbers
122(1)
Salting
123(1)
Hashing Functions
123(4)
Message Digest
124(1)
SHA
125(1)
RIPEMD
126(1)
Hashing Summary
127(1)
Symmetric Encryption
127(8)
DES
128(1)
3DES
129(1)
AES
129(1)
CAST
130(1)
RC
130(1)
Blowfish
131(1)
Twofish
132(1)
IDEA
132(1)
ChaCha20
132(1)
Cipher Modes
133(1)
Authenticated Encryption with Associated Data (AEAD)
134(1)
Block vs Stream
134(1)
Symmetric Encryption Summary
134(1)
Asymmetric Encryption
135(5)
Diffie-Hellman
136(1)
RSA Algorithm
137(1)
ElGamal
138(1)
ECC
138(1)
Asymmetric Encryption Summary
139(1)
Symmetric vs Asymmetric
139(1)
Quantum Cryptography
140(1)
Post-Quantum
140(1)
Lightweight Cryptography
141(1)
Homomorphic Encryption
141(1)
For More Information
142(1)
Review
143(5)
Chapter 6 Applied Cryptography 148(36)
Cryptography Use
149(4)
Confidentiality
149(1)
Integrity
149(1)
Authentication
150(1)
Nonrepudiation
150(1)
Digital Signatures
150(1)
Digital Rights Management
151(1)
Cryptographic Applications
152(1)
Use of Proven Technologies
153(1)
Cipher Suites
153(9)
Secret Algorithms
155(1)
Key Exchange
155(1)
Key Escrow
156(1)
Session Keys
156(1)
Ephemeral Keys
157(1)
Key Stretching
157(1)
Transport Encryption
157(2)
TLS v13
159(1)
Data in Transit/Motion
160(1)
Data at Rest
160(1)
Data in Use/Processing
160(1)
Implementation vs Algorithm Selection
160(1)
Common Use Cases
161(1)
HMAC
162(1)
S/MIME
162(3)
IETF S/MIME History
163(1)
IETF S/MIME v3 Specifications
164(1)
PGP
165(2)
How PGP Works
165(2)
Steganography
167(2)
Secure Protocols
169(3)
DNS SEC
169(1)
SSH
170(1)
S/MIME
170(1)
SRTP
170(1)
LDAPS
170(1)
FTPS
170(1)
SFTP
170(1)
SNMPv3
171(1)
TLS
171(1)
HTTPS
171(1)
Secure POP/IMAP
171(1)
IPSec
171(1)
Secure Protocol Use Cases
172(2)
Voice and Video
172(1)
Time Synchronization
172(1)
E-mail and Web
173(1)
File Transfer
173(1)
Directory Services
173(1)
Remote Access
173(1)
Domain Name Resolution
173(1)
Routing and Switching
173(1)
Network Address Allocation
173(1)
Subscription Services
174(1)
Cryptographic Attacks
174(5)
Birthday
175(1)
Known Plaintext/Ciphertext
175(1)
Chosen Cipher Text Attack
175(1)
Weak Implementations
175(1)
Meet-in-the-Middle Attacks
176(1)
Replay
176(1)
Downgrade
176(1)
Collision
176(1)
Password Attacks
176(3)
Other Standards
179(2)
FIPS
179(1)
Common Criteria
179(1)
ISO/IEC 27002 (Formerly ISO 17799)
180(1)
Review
181(3)
Chapter 7 Public Key Infrastructure 184(50)
The Basics of Public Key Infrastructures
185(1)
Certificate Authorities
186(6)
Registration Authorities
187(1)
Local Registration Authorities
188(1)
Public Certificate Authorities
188(1)
In-house Certificate Authorities
189(1)
Choosing Between a Public CA and an In-house CA
189(1)
Outsourced Certificate Authorities
189(2)
Online vs Offline CA
191(1)
Stapling
191(1)
Pinning
191(1)
Trust Models
192(5)
Certificate Chaining
193(1)
Hierarchical Trust Model
194(1)
Peer-to-Peer Model
195(1)
Hybrid Trust Model
195(1)
Walking the Certificate Path
195(2)
Digital Certificates
197(10)
Certificate Classes
198(2)
Certificate Extensions
200(2)
Certificate Attributes
202(4)
Certificate Formats
206(1)
Certificate Lifecycles
207(5)
Registration and Generation
207(1)
CSR
208(1)
Renewal
208(1)
Suspension
208(1)
Certificate Revocation
209(3)
Key Destruction
212(1)
Certificate Repositories
212(3)
Sharing Key Stores
213(1)
Trust and Certificate Verification
213(2)
Centralized and Decentralized Infrastructures
215(5)
Hardware Security Modules
217(1)
Private Key Protection
217(1)
Key Recovery
218(1)
Key Escrow
219(1)
Certificate-Based Threats
220(1)
Stolen Certificates
221(1)
PKIX and PKCS
221(4)
PKIX Standards
222(1)
PKCS
223(1)
Why You Need to Know the PKIX and PKCS Standards
224(1)
ISAKMP
225(1)
CMP
226(1)
XKMS
226(2)
CEP
228(1)
Review
229(5)
Chapter 8 Physical Security 234(34)
The Security Problem
235(4)
Physical Security Safeguards
239(16)
Walls and Guards
239(2)
Lights and Signage
241(2)
Physical Access Controls and Monitoring
243(6)
Electronic Access Control Systems
249(1)
Policies and Procedures
250(5)
Environmental Controls
255(1)
Hot and Cold Aisles
256(1)
Fire Suppression
256(3)
Water-Based Fire Suppression Systems
256(1)
Halon-Based Fire Suppression Systems
257(1)
Clean-Agent Fire Suppression Systems
257(1)
Handheld Fire Extinguishers
257(1)
Fire Detection Devices
258(1)
Electromagnetic Environment
259(1)
Power Protection
260(2)
UPS
260(1)
Backup Power and Cable Shielding
261(1)
Generator
261(1)
Dual Supply
261(1)
Managed Power Distribution Units (PDUs)
262(1)
Drones/UAVs
262(1)
Review
263(5)
Chapter 9 Network Fundamentals 268(42)
Network Architectures
269(1)
Network Topology
270(2)
Wireless
271(1)
Ad Hoc
272(1)
Segregation/Segmentation/Isolation
272(4)
Physical Separation
273(1)
Enclaves
273(1)
Logical (VLAN)
274(1)
Virtualization
275(1)
Airgaps
275(1)
Zones and Conduits
276(1)
Zero Trust
276(1)
Security Zones
276(5)
DMZ
277(1)
Internet
278(1)
East-West Traffic
279(1)
Intranet
279(1)
Extranet
280(1)
Wireless
280(1)
Guest
280(1)
Honeynets
280(1)
Flat Networks
281(1)
Network Protocols
281(2)
Protocols
281(1)
Packets
282(1)
Internet Protocol
283(7)
IP Packets
284(1)
TCP vs UDP
285(2)
ICMP
287(3)
IPv4 vs IPv6
290(3)
Expanded Address Space
290(1)
Neighbor Discovery
291(1)
Benefits of IPv6
291(2)
Packet Delivery
293(10)
Ethernet
293(1)
Local Packet Delivery
293(1)
ARP Attacks
294(1)
Remote Packet Delivery
295(4)
IP Addresses and Subnetting
299(2)
Network Address Translation
301(2)
Inter-Networking
303(1)
MPLS
303(1)
Software-Defined Networking (SDN)
303(2)
Software-Defined Visibility (SDV)
304(1)
Quality of Service (QoS)
305(1)
Traffic Engineering
305(1)
Route Security
305(1)
For More Information
305(1)
Review
306(4)
Chapter 10 Infrastructure Security 310(48)
Devices
311(2)
Workstations
311(1)
Servers
312(1)
Mobile Devices
312(1)
Device Security, Common Concerns
312(1)
Network-Attached Storage
312(1)
Removable Storage
313(1)
Virtualization
313(3)
Hypervisor
313(1)
Application Cells/Containers
314(1)
VM Sprawl Avoidance
315(1)
VM Escape Protection
315(1)
Snapshots
315(1)
Patch Compatibility
315(1)
Host Availability/Elasticity
316(1)
Security Control Testing
316(1)
Sandboxing
316(1)
Networking
316(6)
Network Interface Cards
316(1)
Hubs
317(1)
Bridges
317(1)
Switches
318(1)
Port Security
318(3)
Routers
321(1)
Security Devices
322(18)
Firewalls
322(6)
VPN Concentrator
328(1)
Wireless Devices
329(1)
Modems
329(1)
Telephony
330(1)
Intrusion Detection Systems
331(1)
Network Access Control
331(1)
Network Monitoring/Diagnostic
332(1)
Load Balancers
333(2)
Proxies
335(2)
Web Security Gateways
337(1)
Internet Content Filters
338(1)
Data Loss Prevention
338(1)
Unified Threat Management
338(2)
Security Device/Technology Placement
340(2)
Sensors
340(1)
Collectors
340(1)
TAPS and Port Mirror
340(1)
Correlation Engines
341(1)
Filters
341(1)
SSL Accelerators
341(1)
DDoS Mitigator
341(1)
Aggregation Switches
342(1)
Tunneling/VPN
342(1)
Site-to-Site
343(1)
Remote Access
343(1)
Storage Area Networks
343(1)
iSCSI
343(1)
Fibre Channel
344(1)
FCoE
344(1)
Media
344(4)
Coaxial Cable
344(1)
UTP/STP
345(1)
Fiber
346(1)
Unguided Media
347(1)
Removable Media
348(4)
Magnetic Media
348(2)
Optical Media
350(1)
Electronic Media
351(1)
Security Concerns for Transmission Media
352(1)
Physical Security Concerns
352(2)
Review
354(4)
Chapter 11 Authentication and Remote Access 358(66)
User, Group, and Role Management
359(4)
User
359(1)
Shared and Generic Accounts/Credentials
360(1)
Guest Accounts
361(1)
Service Accounts
361(1)
Privileged Accounts
361(1)
Group
361(1)
Role
362(1)
Account Policies
363(7)
Account Policy Enforcement
363(1)
Domain Passwords
363(2)
Single Sign-On
365(1)
Credential Management
366(1)
Group Policy
366(1)
Standard Naming Convention
367(1)
Account Maintenance
367(1)
Usage Auditing and Review
367(1)
Account Audits
368(1)
Time-of-Day Restrictions
368(1)
Impossible Travel Time/Risky Login
369(1)
Account Expiration
369(1)
Privileged Access Management
370(1)
Authorization
370(8)
Access Control
371(1)
Security Controls and Permissions
371(3)
Access Control Lists (ACLs)
374(1)
Mandatory Access Control (MAC)
375(1)
Discretionary Access Control (DAC)
376(1)
Role-Based Access Control (RBAC)
376(1)
Rule-Based Access Control
377(1)
Attribute-Based Access Control (ABAC)
377(1)
Conditional Access
377(1)
Identity
378(3)
Identity Provider (IdP)
378(1)
Identity Attributes
378(1)
Certificates
379(1)
Identity Tokens
379(1)
SSH Keys
380(1)
Smart Cards
380(1)
Authentication Methods
381(10)
Authentication
381(6)
Directory Services
387(1)
Federation
387(1)
Attestation
388(1)
Transitive Trust
388(1)
Technologies
388(3)
Biometric Factors
391(2)
Fingerprint Scanner
391(1)
Retinal Scanner
391(1)
Iris Scanner
392(1)
Voice Recognition
392(1)
Facial Recognition
392(1)
Vein
392(1)
Gait Analysis
393(1)
Biometric Efficacy Rates
393(3)
False Positives and False Negatives
393(1)
False Acceptance Rate
394(1)
False Rejection Rate
395(1)
Crossover Error Rate
395(1)
Biometrics Calculation Example
396(1)
Multifactor Authentication
396(3)
Factors
397(1)
Attributes
398(1)
Remote Access
399(16)
IEEE
802
1X
399(1)
LDAP
400(1)
RADIUS
401(2)
TACACS+
403(3)
Authentication Protocols
406(7)
FTP/FTPS/SFTP
413(1)
VPNs
413(1)
Vulnerabilities of Remote Access Methods
414(1)
Preventing Data Loss or Theft
415(1)
Database Security
415(1)
Cloud vs On-premises Requirements
416(1)
Connection Summary
416(1)
For More Information
417(1)
Review
418(6)
Chapter 12 Wireless Security and Mobile Devices 424(50)
Connection Methods and Receivers
425(4)
Cellular
425(1)
Wi-Fi
425(1)
Bluetooth
425(2)
NFC
427(1)
Infrared
427(1)
USB
427(1)
Point-to-Point
428(1)
Point-to-Multipoint
428(1)
Global Positioning System (GPS)
428(1)
RFID
428(1)
SATCOM
429(1)
Wireless Protocols
429(10)
802 11: Individual Standards
430(1)
WEP
431(1)
Current Security Methods
432(5)
Authentication Protocols
437(2)
Wireless Systems Configuration
439(7)
Access Point
439(1)
SSID
439(2)
Fat vs Thin
441(1)
Controller Based vs Standalone
441(1)
Signal Strength
441(1)
Band Selection/Width
441(1)
Antenna Types and Placement
442(1)
Power-Level Controls
442(1)
Wi-Fi Analyzers
443(1)
Channel Overlays
443(1)
Wireless Access Point (WAP) Placement
443(1)
Site Surveys
444(1)
Heat Maps
444(1)
Controller and Access Point Security
445(1)
MAC Filtering
445(1)
Captive Portals
446(1)
Securing Public Wi-Fi
446(1)
Wireless Attacks
446(6)
Attacking 802.11
446(2)
Replay
448(1)
IV
448(1)
Evil Twin
448(1)
Rogue AP
449(1)
Jamming
449(1)
Bluetooth Attacks
449(1)
Bluejacking
449(1)
Bluesnarfing
450(1)
Bluebugging
450(1)
RFID
450(1)
Disassociation
451(1)
Mobile Device Management Concepts
452(5)
Application Management
452(1)
Full Device Encryption (FDE)
453(1)
Content Management
453(1)
Remote Wipe
453(1)
Geofencing
453(1)
Geolocation
454(1)
Geo-Tagging
454(1)
Screen Locks
454(1)
Push Notification Services
455(1)
Passwords and PINs
455(1)
Biometrics
455(1)
Context-Aware Authentication
456(1)
Containerization
456(1)
Storage Segmentation
456(1)
Asset Control
456(1)
Device Access Control
456(1)
Removable Storage
457(1)
Disabling Unused Features
457(1)
Mobile Application Security
457(2)
Application Control
457(1)
Key and Credential Management
458(1)
Authentication
458(1)
Application Whitelisting
458(1)
Encryption
458(1)
Transitive Trust/Authentication
459(1)
Mobile Devices
459(1)
MicroSD Hardware Security Module (HSM)
459(1)
MDM/Unified Endpoint Management (UEM)
459(1)
Mobile Application Management (MAM)
460(1)
SEAndroid/SELinux
460(1)
Policies for Enforcement and Monitoring
460(5)
Third-party App Stores
460(1)
Rooting/Jailbreaking
461(1)
Sideloading
461(1)
Custom Firmware
461(1)
Carrier Unlocking
461(1)
Firmware OTA Updates
462(1)
Camera Use
462(1)
SMS/MMS/RCS
462(1)
External Media
463(1)
USB On-The-Go (USB OTG)
463(1)
Recording Microphone
463(1)
GPS Tagging
463(1)
Wi-Fi Direct/Ad Hoc
463(1)
Tethering
464(1)
Hotspot
464(1)
Payment Methods
464(1)
Deployment Models
465(5)
CYOD
465(1)
COPE
465(1)
Corporate-Owned
465(1)
BYOD
465(4)
Virtual Desktop Infrastructure (VDI)
469(1)
Review
470(4)
Chapter 13 Intrusion Detection Systems and Network Security 474(38)
History of Intrusion Detection Systems
475(1)
IDS Overview
475(4)
IDS Models
476(2)
Signatures
478(1)
False Positives and False Negatives
479(1)
Network-Based IDSs
479(6)
Advantages of a NIDS
483(1)
Disadvantages of a NIDS
483(1)
Active vs Passive NIDSs
483(1)
NIDS Tools
484(1)
Host-Based IDSs
485(5)
Advantages of HIDSs
488(1)
Disadvantages of HIDSs
489(1)
Active vs Passive HIDSs
489(1)
Resurgence and Advancement of HIDSs
490(1)
Intrusion Prevention Systems
490(2)
Network Security Monitoring
492(1)
Deception and Disruption Technologies
493(2)
Honeypots and Honeynets
493(2)
Honeyfiles/Honeyrecords
495(1)
Fake Telemetry
495(1)
DNS Sinkhole
495(1)
Analytics
495(1)
SIEM
496(3)
SIEM Dashboards
496(1)
Sensors
496(1)
Sensitivity
497(1)
Trends
497(1)
Alerts
497(1)
Correlation
497(1)
Aggregation
498(1)
Automated Alerting and Triggers
498(1)
Time Synchronization
498(1)
Event Deduplication
499(1)
Logs/WORM
499(1)
DLP
499(1)
USB Blocking
499(1)
Cloud-Based DLP
500(1)
E-mail
500(1)
Tools
500(6)
Protocol Analyzer
500(1)
Network Placement
501(1)
In-Band vs Out-of-Band NIDS/NIPS
502(1)
Switched Port Analyzer
502(1)
Port Scanner
503(2)
Passive vs Active Tools
505(1)
Banner Grabbing
505(1)
Indicators of Compromise
506(2)
Advanced Malware Tools
507(1)
For More Information
508(1)
Review
509(3)
Chapter 14 System Hardening and Baselines 512(62)
Overview of Baselines
513(1)
Hardware/Firmware Security
513(3)
FDE/SED
513(1)
TPM
513(1)
Hardware Root of Trust
514(1)
HSM
514(1)
UEFI BIOS
514(1)
Measured Boot
515(1)
Secure Boot and Attestation
515(1)
Integrity Measurement
515(1)
Firmware Version Control
515(1)
EMI/EMP
516(1)
Supply Chain
516(1)
Operating System and Network Operating System Hardening
516(6)
Protection Rings
517(1)
OS Security
517(1)
OS Types
517(2)
Trusted Operating System
519(1)
Patch Management
519(1)
Disabling Unnecessary Ports and Services
520(1)
Secure Configurations
520(1)
Disable Default Accounts/Passwords
521(1)
Application Whitelisting/Blacklisting
522(1)
Sandboxing
522(1)
Secure Baseline
522(10)
Machine Hardening
523(1)
Hardening Microsoft Operating Systems
524(5)
Hardening UNIX- or Linux-Based Operating Systems
529(3)
Endpoint Protection
532(7)
Antivirus
533(2)
Anti-Malware
535(1)
Endpoint Detection and Response (EDR)
535(1)
DLP
535(1)
Next-Generation Firewall (NGFW)
536(1)
Host-based Intrusion Detection System (HIDS)
536(1)
Host-based Intrusion Prevention System (HIPS)
536(1)
Host-based Firewall
536(2)
Whitelisting vs Blacklisting Applications
538(1)
AppLocker
538(1)
Hardware Security
539(1)
Network Hardening
539(3)
Software Updates
540(1)
Device Configuration
540(1)
Securing Management Interfaces
541(1)
VLAN Management
541(1)
Network Segmentation
542(1)
IPv4 vs IPv6
542(1)
Application Hardening
542(5)
Application Configuration Baseline
543(1)
Application Patches
543(1)
Patch Management
543(3)
Host Software Baselining
546(1)
Vulnerability Scanner
546(1)
Data-Based Security Controls
547(3)
Data Security
547(1)
Data Encryption
548(1)
Handling Big Data
549(1)
Cloud Storage
550(1)
Storage Area Network
550(1)
Permissions/ACL
550(1)
Environment
550(1)
Development
550(1)
Test
551(1)
Staging
551(1)
Production
551(1)
Automation/Scripting
551(4)
Automated Courses of Action
552(1)
Continuous Monitoring
552(1)
Configuration Validation
552(1)
Templates
553(1)
Master Image
553(1)
Nonpersistence
553(2)
Wrappers
555(1)
Elasticity
555(1)
Scalability
555(1)
Distributive Allocation
555(1)
Alternative Environments
555(10)
Alternative Environment Methods
556(1)
Peripherals
556(2)
Phones and Mobile Devices
558(1)
Embedded Systems
558(1)
Camera Systems
559(1)
Game Consoles
559(1)
Mainframes
559(1)
SCADA/ICS
560(1)
HVAC
560(1)
Smart Devices/IoT
561(1)
Special-Purpose Systems
562(3)
Industry-Standard Frameworks and Reference Architectures
565(1)
Regulatory
565(1)
Nonregulatory
565(1)
National vs International
566(1)
Industry-Specific Frameworks
566(1)
Benchmarks/Secure Configuration Guides
566(2)
Platform/Vendor-Specific Guides
567(1)
General-Purpose Guides
568(1)
For More Information
568(1)
Review
569(5)
Chapter 15 Types of Attacks and Malicious Software 574(40)
Avenues of Attack
575(1)
Minimizing Possible Avenues of Attack
575(1)
Malicious Code
576(1)
Malware
576(11)
Ransomware
577(1)
Trojans
577(1)
Worms
578(1)
Viruses
578(3)
Polymorphic Malware
581(1)
Potentially Unwanted Programs
581(1)
Command and Control
581(1)
Botnets
582(1)
Crypto-Malware
582(1)
Logic Bombs
582(1)
Spyware
583(1)
Adware
583(1)
Keyloggers
583(1)
Remote-Access Trojans (RATS)
584(1)
Rootkit
584(1)
Backdoors and Trapdoors
585(1)
Application-Level Attacks
586(1)
Malware Defenses
586(1)
Attacking Computer Systems and Networks
587(18)
Denial-of-Service Attacks
587(3)
Social Engineering
590(1)
Sniffing
591(1)
Spoofing
592(3)
MAC Spoofing
595(1)
TCP/IP Hijacking
595(1)
Man-in-the-Middle Attacks
595(1)
Man-in-the-Browser
596(1)
Replay Attacks
597(1)
Transitive Access
597(1)
Scanning Attacks
597(1)
Attacks on Encryption
597(2)
Address System Attacks
599(1)
Cache Poisoning
599(3)
Amplification
602(1)
Domain Hijacking
602(1)
Pass-the-Hash Attacks
602(1)
Software Exploitation
603(1)
Client-Side Attacks
603(1)
Driver Manipulation
604(1)
Advanced Persistent Threat
605(1)
Password Attacks
605(5)
Password Guessing
605(1)
Poor Password Choices
606(1)
Spraying
606(1)
Dictionary Attack
606(1)
Brute Force Attack
607(2)
Rainbow Tables
609(1)
Plaintext/Unencrypted
609(1)
Review
610(4)
Chapter 16 Security Tools and Techniques 614(36)
Network Reconnaissance and Discovery Tools
615(8)
tracert/traceroute
615(1)
nslookup/dig
615(2)
ipconfighiconfig
617(1)
nmap
617(1)
pinglpathping
618(1)
hping
618(1)
netstat
619(1)
netcat (nc)
619(1)
IP Scanners
619(1)
arp
619(1)
route
620(1)
curl
620(1)
theHarvester
621(1)
sniper
622(1)
scanless
622(1)
dnsenum
622(1)
Nessus
622(1)
Cuckoo
622(1)
File Manipulation Tools
623(2)
head
623(1)
tail
623(1)
cat
623(1)
grep
623(1)
chmod
624(1)
logger
624(1)
Shell and Script Environments
625(1)
SSH
625(1)
PowerShell
625(1)
Python
625(1)
OpenSSL
626(1)
Packet Capture and Replay Tools
626(1)
tcpreplay
626(1)
tcpdump
627(1)
Wireshark
627(1)
Forensic Tools
627(2)
dd
627(1)
memdump
628(1)
WinHex
628(1)
FTK Imager
628(1)
Autopsy
629(1)
Tool Suites
629(1)
Metasploit
629(1)
Kali
629(1)
Parrot OS
629(1)
Security Onion
630(1)
Social-Engineering Toolkit
630(1)
Cobalt Strike
630(1)
Core Impact
630(1)
Burp Suite
630(1)
Penetration Testing
630(3)
Penetration Testing Authorization
631(1)
Reconnaissance
632(1)
Passive vs Active Tools
632(1)
Pivoting
632(1)
Initial Exploitation
633(1)
Persistence
633(1)
Escalation of Privilege
633(1)
Vulnerability Testing
633(6)
Vulnerability Scanning Concepts
634(1)
False Positives
634(1)
False Negatives
635(1)
Log Reviews
635(1)
Credentialed vs Non-Credentialed
635(1)
Intrusive vs Non-Intrusive
635(1)
Applications
635(1)
Web Applications
636(1)
Network
636(1)
Common Vulnerabilities and Exposures (CVE)/Common Vulnerability Scoring System (CVSS)
636(1)
Configuration Review
637(1)
System Testing
638(1)
Auditing
639(1)
Performing Routine Audits
640(1)
Vulnerabilities
640(6)
Cloud-based vs On-premises Vulnerabilities
641(1)
Zero Day
641(1)
Weak Configurations
641(1)
Open Permissions
642(1)
Unsecure Root Accounts
642(1)
Errors
642(1)
Weak Encryption
642(1)
Unsecure Protocols
643(1)
Default Settings
643(1)
Open Ports and Services
644(1)
Improper or Weak Patch Management
644(2)
Review
646(4)
Chapter 17 Web Components, E-mail, and Instant Messaging 650(46)
Current Web Components and Concerns
651(1)
Web Protocols
651(9)
Encryption (SSL and TLS)
652(1)
How TLS Works
652(3)
The Web (HTTP and HTTPS)
655(1)
HTTPS Everywhere
656(1)
HTTP Strict Transport Security
657(1)
Directory Services (DAP and LDAP)
657(1)
File Transfer (FTP and SFTP)
658(1)
Vulnerabilities
659(1)
Code-Based Vulnerabilities
660(8)
Java
661(1)
JavaScript
661(1)
Securing the Browser
662(1)
Server-Side Scripts
663(1)
Cookies
663(2)
Browser Plug-Ins
665(1)
Malicious Add-Ons
666(1)
Code Signing
666(2)
Application-Based Weaknesses
668(2)
Session Hijacking
669(1)
Client-Side Attacks
669(1)
Web 2.0 and Security
670(1)
How E-mail Works
670(4)
E-mail Structure
672(1)
MIME
673(1)
Security of E-mail
674(5)
Spam
675(1)
Malicious Code
676(2)
Hoax E-mails
678(1)
Mail Gateway
679(6)
Spam Filter
679(3)
Mail Relaying
682(1)
Greylisting
682(1)
Spam URI Real-time Block Lists
683(1)
Sender Policy Framework (SPF)
683(1)
Sender ID Framework
684(1)
DomainKeys Identified Mail
684(1)
DLP
685(1)
Mail Encryption
685(4)
S/MIME
685(2)
PGP
687(2)
Instant Messaging
689(2)
Modern Instant Messaging Systems
689(2)
Review
691(5)
Chapter 18 Cloud Computing 696(24)
Cloud Computing
697(3)
Cloud Characteristics
697(1)
Cloud Computing Service Models
698(1)
Level of Control in the Hosting Models
699(1)
Services Integration
700(1)
Cloud Types
700(1)
Private
700(1)
Public
700(1)
Hybrid
701(1)
Community
701(1)
On-premises vs Hosted vs Cloud
701(1)
Cloud Service Providers
701(1)
Transit Gateway
702(1)
Cloud Security Controls
702(5)
High Availability Across Zones
702(1)
Resource Policies
702(1)
Secrets Management
703(1)
Integration and Auditing
703(1)
Storage
704(1)
Network
705(1)
Compute
706(1)
Security as a Service
707(1)
Managed Security Service Provider (MSSP)
708(1)
Cloud Security Solutions
708(3)
Cloud Access Security Broker (CASB)
708(1)
Application Security
709(1)
Firewall Considerations in a Cloud Environment
709(1)
Cloud-native Controls vs Third-party Solutions
710(1)
Virtualization
711(1)
Type I
711(1)
Type II
711(1)
Virtual Machine (VM) Sprawl Avoidance
711(1)
VM Escape Protection
712(1)
VDI/VDE
712(1)
Fog Computing
713(1)
Edge Computing
713(1)
Thin Client
713(1)
Containers
714(1)
Microservices/API
714(1)
Serverless Architecture
715(1)
Review
716(4)
Chapter 19 Secure Software Development 720(40)
The Software Engineering Process
721(1)
Process Models
721(1)
Secure Development Lifecycle
722(13)
Environments
729(2)
Secure Coding Concepts
731(1)
Error and Exception Handling
731(1)
Input and Output Validation
731(1)
Normalization
732(2)
Bug Tracking
734(1)
Application Attacks
735(7)
Cross-Site Scripting
735(1)
Injections
736(2)
Directory Traversal/Command Injection
738(1)
Buffer Overflow
738(1)
Integer Overflow
739(1)
Cross-Site Request Forgery
739(1)
Zero Day
740(1)
Attachments
740(1)
Locally Shared Objects
740(1)
Client-Side Attacks
741(1)
Arbitrary/Remote Code Execution
741(1)
Open Vulnerability and Assessment Language
741(1)
Application Hardening
742(3)
Application Configuration Baseline
742(1)
Application Patch Management
742(1)
NoSQL Databases vs SQL Databases
742(1)
Server-Side vs Client-Side Validation
743(1)
Code Signing
743(1)
Encryption
743(1)
Obfuscation/Camouflage
744(1)
Code Reuse/Dead Code
744(1)
Memory Management
744(1)
Use of Third-Party Libraries and SDKs
745(1)
Data Exposure
745(1)
Code Quality and Testing
745(3)
Static Code Analyzers
746(1)
Dynamic Analysis (Fuzzing)
746(1)
Stress Testing
747(1)
Sandboxing
747(1)
Model Verification
748(1)
Compiled Code vs Runtime Code
748(1)
Software Diversity
748(1)
Compiler
749(1)
Binary
749(1)
Secure DevOps
749(2)
Automation/Scripting
750(1)
Continuous Monitoring
750(1)
Continuous Validation
750(1)
Continuous Integration
751(1)
Continuous Delivery
751(1)
Continuous Deployment
751(1)
Infrastructure as Code
751(1)
Elasticity
751(1)
Scalability
752(1)
Version Control and Change Management
752(1)
Baselining
753(1)
Immutable Systems
753(1)
Provisioning and Deprovisioning
753(1)
Integrity Measurement
754(1)
For More Information
754(1)
Review
755(5)
Chapter 20 Risk Management 760(40)
An Overview of Risk Management
761(1)
Example of Risk Management at the International Banking Level
761(1)
Risk Management Vocabulary
762(2)
What Is Risk Management?
764(3)
Risk Management Culture
765(1)
Risk Response Techniques
765(1)
Risk Management Frameworks
766(1)
Security Controls
767(3)
Categories
768(1)
Control Types
769(1)
Business Risks
770(5)
Examples of Business Risks
771(1)
Examples of Technology Risks
771(1)
Business Impact Analysis
772(1)
Mission-Essential Functions
772(1)
Identification of Critical Systems
772(1)
Single Point of Failure
772(1)
Impact
772(3)
Third-party Risks
775(3)
Vendor Management
776(1)
Supply Chain
777(1)
Outsourced Code Development
777(1)
Data Storage
778(1)
Risk Mitigation Strategies
778(1)
Change Management
778(1)
Incident Management
779(1)
User Rights and Permissions Reviews
779(1)
Data Loss or Theft
779(1)
Risk Management Models
779(4)
General Risk Management Model
780(2)
Software Engineering Institute Model
782(1)
NIST Risk Models
782(1)
Model Application
783(1)
Risk Assessment
783(1)
Qualitatively Assessing Risk
784(2)
Risk Matrix/Heat Map
785(1)
Quantitatively Assessing Risk
786(4)
Adding Objectivity to a Qualitative Assessment
786(1)
Risk Calculation
787(3)
Qualitative vs Quantitative Risk Assessment
790(1)
Tools
790(1)
Cost-Effectiveness Modeling
791(1)
Risk Management Best Practices
791(3)
System Vulnerabilities
792(1)
Threat Vectors
792(1)
Probability/Threat Likelihood
793(1)
Risks Associated with Cloud Computing and Virtualization
793(1)
Additional References
794(1)
Review
795(5)
Chapter 21 Business Continuity, Disaster Recovery, and Change Management 800(36)
Business Continuity
801(12)
Business Continuity Plans
801(1)
Business Impact Analysis
802(1)
Identification of Critical Systems and Components
802(1)
Removing Single Points of Failure
802(1)
Risk Assessment
803(1)
Succession Planning
803(1)
After-Action Reports
803(1)
Failover
803(1)
Backups
804(6)
Alternative Sites
810(1)
Order of Restoration
811(1)
Utilities
812(1)
Secure Recovery
812(1)
Continuity of Operations Planning (COOP)
813(1)
Disaster Recovery
813(4)
Disaster Recovery Plans/Process
814(1)
Categories of Business Functions
815(1)
IT Contingency Planning
816(1)
Test, Exercise, and Rehearse
816(1)
Recovery Time Objective and Recovery Point Objective
817(1)
Why Change Management?
817(2)
The Key Concept: Separation of Duties
819(2)
Elements of Change Management
821(2)
Implementing Change Management
823(1)
Backout Plan
824(1)
The Purpose of a Change Control Board
824(2)
Code Integrity
825(1)
The Capability Maturity Model Integration
826(1)
Environment
827(1)
Development
827(1)
Test
828(1)
Staging
828(1)
Production
828(1)
Secure Baseline
828(1)
Sandboxing
829(1)
Integrity Measurement
829(1)
Review
830(6)
Chapter 22 Incident Response 836(40)
Foundations of Incident Response
837(1)
Incident Management
837(1)
Goals of Incident Response
838(1)
Attack Frameworks
838(4)
Anatomy of an Attack
838(2)
Cyber Kill Chain
840(1)
MITRE ATT&CK
841(1)
The Diamond Model of Intrusion Analysis
842(1)
Threat Intelligence
842(2)
Threat Hunting
842(1)
Security Orchestration, Automation, and Response (SOAR)
843(1)
Incident Response Process
844(14)
Preparation
845(2)
Incident Response Plan
847(2)
Incident Identification/Detection
849(1)
Identification
850(1)
Initial Response
850(1)
Containment/Incident Isolation
851(2)
Strategy Formulation
853(1)
Investigation
854(1)
Eradication
855(1)
Recovery
855(1)
Reporting
856(1)
Lessons Learned
857(1)
Incident Response Team
857(1)
Exercises
858(1)
Tabletop
858(1)
Walkthroughs
859(1)
Simulations
859(1)
Stakeholder Management
859(1)
Communication Plan
860(1)
Data Sources
860(1)
Log Files
860(6)
Network
860(1)
System
861(1)
Application
861(1)
Security
861(1)
Web
861(1)
DNS
862(1)
Authentication
862(1)
Dump Files
862(1)
VoIP and Call Managers
862(1)
Session Initiation Protocol (SIP) Traffic
863(1)
Syslog/Rsyslog/Syslog-ng
863(1)
Journalctl
863(1)
NXLog
863(1)
Bandwidth Monitors
864(1)
NetFlow/sFlow
864(1)
Metadata
864(2)
Data Collection Models
866(1)
Collection Inventory Matrix
866(1)
Collection Management Framework
867(1)
Standards and Best Practices
867(5)
State of Compromise
867(1)
NIST
867(1)
Department of Justice
868(1)
Indicators of Compromise
868(2)
Security Measure Implementation
870(1)
Making Security Measurable
871(1)
Retention Policies
872(1)
For More Information
872(1)
Review
873(3)
Chapter 23 Computer Forensics 876(32)
Evidence
877(3)
Types of Evidence
878(1)
Standards for Evidence
878(1)
Three Rules Regarding Evidence
879(1)
Chain of Custody
880(1)
Tags
880(1)
Forensic Process
880(10)
Data Recovery
882(1)
Acquiring Evidence
882(5)
Identifying Evidence
887(1)
Protecting Evidence
888(1)
Transporting Evidence
888(1)
Storing Evidence
888(1)
Conducting the Investigation
889(1)
Message Digest and Hash
890(1)
Analysis
891(3)
Timelines of Sequence of Events
891(1)
Provenance
892(1)
Recovery
892(1)
Strategic Intelligence/Counterintelligence Gathering
893(1)
Active Logging
893(1)
Track Man-Hours
893(1)
Reports
893(1)
Host Forensics
894(5)
Filesystems
894(2)
Artifacts
896(1)
Swap/Pagefile
896(1)
Firmware
896(1)
Snapshot
897(1)
Cache
897(1)
Windows Metadata
897(1)
Linux Metadata
898(1)
Timestamps
898(1)
Device Forensics
899(1)
Network Forensics
899(1)
Legal Hold
900(3)
E-discovery
900(1)
Big Data
901(1)
Cloud
901(1)
Right to Audit Clauses
902(1)
Regulatory/Jurisdiction
902(1)
Review
903(5)
Chapter 24 Legal Issues and Ethics 908(22)
Cybercrime
909(15)
U.S. Law Enforcement Encryption Debate
910(1)
Common Internet Crime Schemes
911(1)
Sources of Laws
911(1)
Computer Trespass
912(1)
Convention on Cybercrime
912(1)
Significant U.S. Laws
913(3)
Payment Card Industry Data Security Standard (PCI DSS)
916(2)
Import/Export Encryption Restrictions
918(2)
Digital Signature Laws
920(2)
Digital Rights Management
922(2)
Ethics
924(2)
Review
926(4)
Chapter 25 Privacy 930(32)
Data Handling
931(1)
Organizational Consequences of Privacy Breaches
931(2)
Reputation Damage
932(1)
Identity Theft
932(1)
Fines
932(1)
IP Theft
932(1)
Data Sensitivity Labeling and Handling
933(3)
Public
933(1)
Private
934(1)
Sensitive
934(1)
Confidential
934(1)
Critical
934(1)
Proprietary
934(1)
Personally Identifiable Information (PII)
934(2)
Data Roles
936(2)
Data Owner
936(1)
Data Controller
937(1)
Data Processor
937(1)
Data Custodian/Steward
937(1)
Data Privacy Officer
937(1)
Data Destruction and Media Sanitization
938(2)
Data/Information Lifecycle
938(1)
Burning
938(1)
Shredding
938(1)
Pulping
939(1)
Pulverizing
939(1)
Degaussing
939(1)
Purging
939(1)
Wiping
940(1)
U.S. Privacy Laws
940(8)
Fair Information Practice Principles (FIPPs)
941(1)
Privacy Act of 1974
942(1)
Freedom of Information Act (FOIA)
942(1)
Family Education Records and Privacy Act (FERPA)
943(1)
U.S. Computer Fraud and Abuse Act (CFAA)
943(1)
U.S. Children's Online Privacy Protection Act (COPPA)
943(1)
Video Privacy Protection Act (VPPA)
944(1)
Health Insurance Portability and Accountability Act (HIPAA)
944(1)
Gramm-Leach-Bliley Act (GLBA)
945(1)
California Senate Bill 1386 (SB 1386)
946(1)
U.S. Banking Rules and Regulations
946(1)
Payment Card Industry Data Security Standard (PCI DSS)
946(1)
Fair Credit Reporting Act (FCRA)
947(1)
Fair and Accurate Credit Transactions Act (FACTA)
947(1)
International Privacy Laws
948(3)
OECD Fair Information Practices
948(1)
European Laws
948(2)
Canadian Law
950(1)
Asian Laws
951(1)
Privacy-Enhancing Technologies
951(2)
Data Minimization
952(1)
Data Masking
952(1)
Tokenization
952(1)
Anonymization
953(1)
Pseudo-Anonymization
953(1)
Privacy Policies
953(1)
Terms of Agreement
953(1)
Privacy Notice
954(1)
Privacy Impact Assessment
954(1)
Web Privacy Issues
955(1)
Cookies
955(1)
Privacy in Practice
956(1)
User Actions
956(1)
Data Breaches
957(1)
For More Information
957(1)
Review
958(4)
Appendix A CompTIA Security+ Exam Objectives: SYO-601 962(2)
Appendix B About the Online Content 964(4)
System Requirements
964(1)
Your Total Seminars Training Hub Account
964(1)
Privacy Notice
964(1)
Single User License Terms and Conditions
965(1)
Total Tester Online
966(1)
Technical Support
967(1)
Glossary 968(30)
Index 998
Wm. Arthur Conklin (Houston, TX), Security+, CISSP, is an Assistant Professor in the Information and Logistics Technology department at the University of Houston. In addition to his PhD, Mr. Conklin has a MBA from UTSA, and two graduate degrees in Electrical Engineering from the Naval Postgraduate School in Monterey, California. Dr. Conklins interests are information security, systems theory, and secure software design.





Greg White (San Antonio, TX), CompTIA Security+, CISSP, is an Associate Professor in the Department of Computer Science at the University of Texas at San Antonio. Dr. White is the Director of the Center for Infrastructure Assurance and Security at UTSA.





Chuck Cothren is a Research Scientist at University of Texas at San Antonio (UTSA) Center for Infrastructure Assurance and Security (CIAS) and currently serves on the Information Security Associations Alamo Chapter Board of Directors. Mr. Cothren has a wide array of security experience including performing controlled penetration testing, network security policies, computer intrusion forensics, and computer training. He is a Certified Information Systems Security Professional (CISSP) and has co-authored other McGraw-Hill/Osborne titles. Mr. Cothren holds a B.S. in Industrial Distribution from Texas A&M University.





Roger L. Davis is a Senior Internal Audit Manager at NuSkin Enterprises and is responsible for evaluating global business operations in over 35 countries. He is a retired Air Force Colonel with over 20 years of military and information security experience. Mr. Davis is a Certified Information Systems Security Professional (CISSP) and holds a Masters Degree in Computer Science from George Washington University.