Free Essay

Linux + Cert Guide

In:

Submitted By random869
Words 2614
Pages 11
12/2/15

Objectives
• Categorize the different types of processes on a
Linux system
• View processes using standard Linux utilities
• Explain the difference between common kill signals
• Describe how binary programs and shell scripts are executed CompTIA Linux+ Guide to
Linux Certification
Fourth Edition
Chapter 9
Managing Linux Processes

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

Objectives

© Cengage Learning 2016

2

Linux Processes

• Create and manipulate background processes
• Use standard Linux utilities to modify the priority of a process
• Schedule commands to execute in the future using the at daemon
• Schedule commands to execute repetitively using the cron daemon

• Program: structured set of commands stored in an executable file
– Executed to create a process

• Process: program running in memory and on CPU
– A program in action

• User process: process begun by a user on a terminal • Daemon process: system process
– Not associated with a terminal

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

3

Linux Processes

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

4

Linux Processes

• Process ID (PID): unique identifier assigned to a process • Child process: process started by another process
(parent process)
• Parent process: process that has started other processes (child processes)
• Parent Process ID (PPID): PID of the parent process • The init daemon has a PID of 1 and a PPID of 0
– 0 refers to the kernel itself
CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

Figure 9-1: Parent and child processes
© Cengage Learning 2016

5

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

6

1

12/2/15

Linux Processes

Linux Processes

• The init daemon starts most other daemons during the system initialization process
– Including those that allow for user logins

• The login program starts a BASH shell
– BASH shell then interprets user commands and starts all user processes

• Each process on the Linux system can be traced back to the init daemon by examining PPIDs
Figure 9-2: Process genealogy
CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

7

© Cengage Learning 2016

Viewing Processes

– Most versatile and common process viewing utility
– No arguments: lists all processes running in current shell • PID, terminal, command that started process, CPU time – –f (full) option: more complete information
• User identifier (UID), PPID, start time, CPU utilization

– -e option: displays the entire list of processes across all terminals including daemons
9

© Cengage Learning 2016

• Process flag: indicates particular features of the process • Process state: current processor state of process
– Most processes sleeping (S) or running (R)
– This column is the most valuable to system administrators • Zombie process: process is finished, but parent has not released child process’s PID

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

10

Viewing Processes

• Process priority (PRI): priority used by the kernel for the process

• Some options to the ps command are not prefixed by a dash (-) character

– Higher value means lower priority

– Referred to as Berkeley style options

• Nice value (NI): can be used to affect the process priority indirectly
– Measured between -20 (a greater chance of a high priority) and 19 (a greater chance of a lower priority)

• The size of the process in memory (SZ) is listed and measured in kilobytes
© Cengage Learning 2016

8

– Defunct process
– Process state is Z

Viewing Processes

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

Viewing Processes

• ps command: used to view processes

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

• Two most common of these are:
– The a option: lists all processes across terminals
– The x option: lists processes that do not run on a terminal • pstree command: displays the lineage of a process by tracing its PPIDs until the init daemon
11

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

12

2

12/2/15

Viewing Processes

Viewing Processes
• top command: displays an interactive screen listing processes
– Organized by processor time
– Processes using most processor time are listed first

• Rogue process: faulty process
– Consumes excessive system resources

• top command can be used to change the priority of processes or to kill processes

Table 9-1: Common options to the ps command

– Rogue processes can be killed immediately when identified CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

13

Killing Processes

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

14

Killing Processes

• kill command: sends a kill signal to a process to terminate it
– 64 types of kill signals
• Each affects processes in different ways

– -l option: displays a list of kill signal names and associated numbers
– To kill a process, give kill signal and PID
• If no kill signal is given, the default kill signal,
SIGTERM, is used
Table 9-2: Common administrative kill signals
CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

15

Killing Processes

16

• killall command: kills multiple processes of the same name in one command

– The SIGKILL signal cannot be trapped by any process • Use only as last resort because it prevents a process from closing temporary files and resources properly

• When a parent process receives a kill signal, the parent process terminates all child processes before terminating itself

– Takes kill signal number as an option
– Uses process name instead of PID
– If no kill signal given, the default kill signal,
SIGTERM, is used

• Can use top command to kill processes

– To kill several related processes send signal to parent process
– Kill parent process in order to kill zombie processes
© Cengage Learning 2016

© Cengage Learning 2016

Killing Processes

• Trap: the ability to ignore a kill signal

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

17

– While in the top utility, press the k key and supply the appropriate PIS and kill signal when prompted
CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

18

3

12/2/15

Process Execution

Process Execution

• Three main types of executable commands

• Forking: act of creating new BASH shell or subshell

– Binary programs

– Carried out by the fork function in the BASH shell
– Subshell executes program or shell script using exec function – Original shell uses its wait function to wait for the new BASH shell (subshell) to complete
– When done, subshell kills itself

• e.g., ls, find, grep

– Shell scripts
– Shell functions
• e.g., cd, exit

• Control returns to the original shell

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

19

Process Execution

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

20

Running Processes in the Background
• Foreground processes: BASH shell must wait for termination to display prompt and accept new commands • Background processes: BASH shell does not wait for termination
– Omit the wait function by appending an ampersand
(&) character to the command
– Upon execution, user receives BASH shell prompt immediately Figure 9-3: Process forking
CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

21

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

22

Running Processes in the Background

Running Processes in the Background

• jobs command: lists background job IDs for processes running in current shell
• To terminate a background process:

• foreground (fg) command: moves a background process to the foreground
• Use Ctrl+z to pause a foreground process

– Send a kill signal to the PID
– You can also send a kill signal to background job ID
• Prefix job ID with a percent (%) character

– Assigns the process a background job ID

• background (bg) command: send an existing process to the background
– Provide background job ID as argument

• jobs command indicates the two most recent background processes
– By default, commands apply to most recent process
CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

23

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

24

4

12/2/15

Process Priorities

Process Priorities

• Time slice: amount of time a process is given on a
CPU
– More time slices mean more execution time on CPU
• Executes faster

– Usually measured in milliseconds

• PRI dictates number of time slices a process gets
– Low PRI is likely to get more time slices than high
PRI
– Cannot change PRI value directly
– Set the nice value (NI) to indirectly affect priority
• A negative NI value, more time slices; a positive NI value, less time slices

• Processes start with NI of 0 by default
• nice command: change a process’s priority as it starts CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

25

Process Priorities

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

26

Process Priorities
• renice command: alter NI of a process after it has been started
– Only root user may change NI to a negative value
– -u option: change the NI for all processes owned by the specified user or group

• May also change NI of running processes using top utility – Press the r key, then supply the PIS and the nice value when prompted

Figure 9-4: The nice value scale

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

27

Scheduling Commands

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

28

Scheduling Commands with atd

• Scheduling system maintenance commands to run during nonworking hours is good practice
• To schedule commands to execute in the future:
– at daemon (atd): system daemon that executes tasks at a future time
– cron daemon (crond): system daemon that executes tasks repetitively in the future

• at command: schedule commands and tasks to run at a preset time
– Specify the time as an argument
• After being invoked, the at command displays an at> prompt – Allows you to type commands to be executed
– One per line

• After commands have been entered
– Use the Ctrl+d key combination to schedule the commands CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

29

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

30

5

12/2/15

Scheduling Commands with atd

Scheduling Commands with atd
• Common options available with the at command
–l option: view a list of at job IDs (regular users see only their own jobs) atq command: alias to at -l
–c option: view content of a specified at job
–d option: delete the specified at job
–f option: list commands to be scheduled by at from a shell script

Table 9-3: Common at commands
CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

31

Scheduling Commands with atd

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

32

Scheduling Commands with crond

• If the /etc/at.allow and /etc/at.deny files do not exist
– Only the root user is allowed to schedule tasks using the at daemon

• To give this ability to other users

• Suitable for scheduling repetitive tasks
– Uses configuration files called cron tables to specify when a command should be executed

• Cron tables include:

– Create an /etc/at.allow file and add the names of users allowed to use the at daemon, one per line
– Use the /etc/at.deny file to deny certain users access to the at daemon

– Six fields separated by space or tab characters
• First five specify times to run the command
• Sixth absolute pathname to command to be executed

• If both files exist, the system checks the at.allow file and does not process the at.deny file
CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

33

Scheduling Commands with crond

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

34

Scheduling Commands with crond

• Two types of cron tables are used by the cron daemon – User cron tables: represent tasks scheduled by individual users
– System cron tables: contains system tasks

• /var/spool/cron: stores user cron tables in Fedora
– /var/spool/cron/crontabs: on Ubuntu systems

• /etc/crontab file: contains system cron tables
• /etc/cron.d directory: contains system cron tables
CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

Figure 9-5: User cron table format
35

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

36

6

12/2/15

Scheduling Commands with crond

User Cron Tables
• /etc/cron.allow: a file that lists users allowed to use the cron daemon
• /etc/cron.deny: a file that lists users not allowed to use the cron daemon
• If both files exist, only the /etc/cron.allow file is processed • On Fedora Linux systems, only /etc/cron.deny file exists by default

Figure 9-6: Sample user cron table entry

– Initially left blank, all users are allowed to use the cron daemon
CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

37

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

38

User Cron Tables

The System Cron Table

• crontab command: use to create or edit user cron tables • System maintenance, backups, and CPU-intensive tasks are often scheduled for non-business hours
• Most of these tasks are scheduled by the cron daemon –e option: edit cron tables in vi editor
–l option: list a user cron table
–r option: remove cron table and all scheduled jobs
-u option: used by root user to edit, list, or remove a specified user s cron table

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

39

The System Cron Table

– From entries in system cron table (/etc/crontab)
– These entries can only be edited by the root user

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

40

The System Cron Table

• Initial section of cron table specifies execution environment • Remainder of the file contains comments that identify the format of a cron table entry
• You may prefix the command within a system cron table entry with the user account that it should be executed as
• Cron tables located in the /etc/cron.d directory are run by the system as a specified user

• Many administrative tasks are performed on an hourly, daily, weekly, or monthly basis

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

41

– If you have a task of this type, you don’t need to create a system cron table

• Instead, you can place a shell script that runs the appropriate commands in one of the following directories: /etc/cron.hourly/, /etc/cron.daily/, /etc/ cron.weekly, and etc/cron.monthly/

© Cengage Learning 2016

42

7

12/2/15

Summary

Summary

• Processes are programs that are executing on the system • User processes are run in the same terminal as the user who executed them, whereas daemon processes are system processes that do not run on a terminal
• Every process has a parent process associated with it and, optionally, several child processes

• Process information is stored in the /proc filesystem; the ps, pstree and top commands can be used to view this information
• Zombie and rogue processes that exist for long periods of time use up system resources and should be killed to improve system performance
• You can send kill signals to a process using the kill, killall, and top commands

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

43

© Cengage Learning 2016

44

Summary
• The BASH shell creates, or forks, a subshell to execute most commands
• Processes can be run in the background by appending an & to the command name
• The priority of a process can be affected indirectly by altering its nice value (NI)
• Commands can be scheduled to run at a later time using the at and cron daemons

CompTIA Linux+ Guide to Linux Certification, Fourth
Edition

© Cengage Learning 2016

45

8

Similar Documents

Free Essay

Linux

...University of Sunderland School of Computing and Technology File Management System in Linux CUI Interface A Project Dissertation submitted in partial fulfillment of the Regulations governing the award of the degree of BA in Computer Studies, University of Sunderland 2006 I. Abstract This dissertation details a project to design and produce a prototype Linux character environment file manipulation assisting application. The application is offering a friendly menu driven interface to handle the jobs that non-programmers keep finding cumbersome to master when it comes to working in a Unix/Linux interface, resulting in serious mistakes and much loss of productive time. The Linux File Management System is a basic program for every user at a Unix/Linux terminal. Advantages here include the fact that the support team does not have to be burdened with solving simple file based queries by the employees. The areas of Designing GUI interfaces in Linux and Windows versus Linux Security were researched and a prototype has been designed, developed and tested. An evaluation of the overall success of the project has been conducted and recommendations for future work are also given. Words II. Table of Contents 1) Introduction.................................................................................................................................4 1.1 Overview.................................

Words: 17681 - Pages: 71

Premium Essay

Case Bibliofind

...Chapter 10 – Security for Electronic Commerce |Chapter Case | | |General Accounting Office |http://www.gao.gov/ | | | | |Online Security Issues Overview | | | Security Policy and Integrated Security | | |Network Security Library |http://secinf.net/ | |Information Security Policy World |http://www.information-security-policies-and-standards.com/ | | | | |Security for Client Computers | | | Cookiess | | |Cookie Central...

Words: 912 - Pages: 4

Free Essay

Updating Android Operating System

...Updating Android operating system, is it really safe? All Android devices at risk of being hacked when installing OS system updates _ Pileup Flaws By Raunak Chatterjee and Anisha Agarwal Student of Computer Science and Engineering department of Calcutta Institute of Technology Email: rnk.chatterjee.cit@gmail.com ------------------------------------------------- Anishaagarwal1992@gmail.com Abstract: Android is a Linux based operating system. Initially developed by Android, Inc., which Google backed financially and later bought in 2005, Android was unveiled in 2007 along with the founding of the Open Handset Alliance—a consortium of hardware, software, and telecommunication companies devoted to advancing open standards for mobile devices. The first publicly available smartphone running Android, the HTC Dream, was released on October 22, 2008. Android's source code is released by Google under the Apache License; this permissive licensing allows the software to be freely modified and distributed by device manufacturers, wireless carriers and enthusiast developers. As of July 2013, Android has the largest number of applications, available for download in Google Play store which has had over 1 million apps published, and over 50 billion downloads. A developer survey conducted in April–May 2013 found that Android is the most used platform among developers: it is used by 71% of the mobile developers’ population. From astro 1.0 to kit Kat android make itself evolved. For evolving...

Words: 4974 - Pages: 20

Premium Essay

324fd

...Interested in learning more about security? SANS Institute InfoSec Reading Room This paper is from the SANS Institute Reading Room site. Reposting is not permitted without express written permission. Network Security Concepts and Essentials: A University Overview How many computers would a university have? Estimate the number of users? A very large number is the answer, probably in the 10's of thousands and possibly higher. Do all these users authenticate with appropriate encryption techniques? How do users understand Internet security awareness? What does this all mean? And imagine no perimeter firewall and intrusion detection system in place - it's an attacker's dream place to commence creating havoc amongst the university community. And this can all be done from the convenie... AD Copyright SANS Institute Author Retains Full Rights Network Security Concepts and Essentials: A University Overview Matthew Wu Leng Version 1.2e September 2001 Abstract fu ll r igh ts. Have you ever tried looking at your company’s network from a different perspective? You work daily, usually long hours, drink high caffeine drinks, looking after your company’s prized possession – network and system infrastructure. But just for a moment, imagine yourself as a hacker trying to get into your network. Could it be done? Have you tried it? What are the Key possibilities? AF19 FA27 2F94 998D FDB5 DE3D F8B5 06E4 A169 4E46 fingerprint = eta ins We could...

Words: 6840 - Pages: 28

Free Essay

Nt 1210 Introduction to Networking

...John Holbrook Step by Step Installation of a Secure Linux Web, DNS and Mail Server Feb 10, 2004 GIAC GSEC Practical – Version 1.4b, Option 1 Key fingerprint = AF19 FA27 2F94 998D FDB5 DE3D F8B5 06E4 A169 4E46. 1 Table of Contents Abstract................................. Introduction.........................................................................................................................4 Current Setup..................................................................................................................4 Reasons for new install ..................................................................................................4 Sudo...............................................................................................................................5 Security Comparison of Redhat 9.0 and Openna 1.0..........................................................7 Default Installed Services...............................................................................................7 Configuration Notes............................................................................................................8 The New Setup...............................................................................................................8 Layers of Protection........................................................................................................9 Verifying Integrity of Downloaded Files.................................

Words: 16169 - Pages: 65

Premium Essay

Vulnerability in Information

...What are some common network security vulnerabilities and threats? ■ ■ What are security attacks? What is the process of vulnerability analysis? Key Terms This chapter uses the following key terms. You can find the definitions in the glossary at the end of the book. Unstructured threats Structured threats External threats Internal threats Hacker Cracker Phreaker Spammer Phisher page 21 page 21 page 21 page 21 page 21 page 20 page 20 page 20 page 21 White hat Black hat page 21 page 21 page 28 page 28 Dictionary cracking Brute-force computation Trust exploitation Port redirection page 28 page 29 page 30 Man-in-the-middle attack Social engineering Phishing page 30 page 30 2 Network Security 1 and 2 Companion Guide The Internet continues to grow exponentially. Personal, government, and business applications continue to multiply on the Internet, with immediate benefits to end users. However, these network-based applications and services can pose security risks to individuals and to the information resources of companies and governments. Information is an asset that must be protected. Without adequate network security, many individuals, businesses, and governments risk losing that asset. Network security is the process by which digital information assets are protected. The goals of network security are as follows: ■ ■ ■ Protect confidentiality Maintain integrity Ensure availability With this in mind, it is imperative that all networks be protected...

Words: 13317 - Pages: 54

Premium Essay

Server Buil Automation

...Installing Cobbler Introduction This post will show you step by step installation of Cobbler, please comment if you think anything’s is missing as you know nothing is perfect, so my blog  This topic focus on CentOS/RHEL/Fedora, if everything goes well here you should be able to build client servers without any manual work using PXE boot. Server setup. For the cobbler server basic requirement is you need two NIC cards if you want to use it for DHCP as well. Why do i need two NIC cards because it allow client servers to initially boot up in the private network where Cobbler will handle the installation. Since Cobbler utilizes DHCP and TFTP, making these services listen on a Private network will ensure that they don’t interfere with any other DHCP or TFTP server on the Public network. Once the installation has finished, the client can be moved to the Public network. Installation media You can use any media you want. You can burn iso to DVD of CentOS 5 or 6 or Fedora. Network selection. For the Network Configuration, I renamed System eth0 and System eth1 to Public andPrivate respectively. I configured each NIC with static information and made sure to check theConnect Automatically checkbox for each — otherwise NetworkManager will not bring the NICs up. Package Selection For this section either you can rely on kickstart file which will have all packages listed in a tab called %packages or you can have minimal install like “Server”. Post-Installation Steps. Disable the...

Words: 16529 - Pages: 67

Free Essay

Nas for Organization

...NETWORK-ATTACHED STORAGE FOR SMALL COMPANIES Case: Design Foundation Finland LAHTI UNIVERSITY OF APPLIED SCIENCES Degree Programme in Business Information Technology Bachelor Thesis Autumn 2012 Jari-Pekka Koivisto Lahti University of Applied Sciences Degree Programme in Business Information Technology KOIVISTO, JARI-PEKKA: Network-attached storage for small companies Case: Design Foundation Finland Thesis in Degree Programme in Business Information Technology, 56 pages, 11 pages of appendices Autumn 2012 ABSTRACT This study focuses on finding the proper solution to create Network-attached storage (NAS) for a small company. This study was commissioned by Design Foundation Finland, aiming to improve the security and the management of the information. This research will be aiming to find the proper way to design and implement a network storage, which will be used as the main data storage within the company for creating an ideal solution for data maintenance, security and ease of access to all the data of the foundation. The outcome of the thesis is a solution, which is created from scratch, offering a design and implementation of an NAS in a small company with a relatively small budget. The case foundation is located in Lahti. The foundation was established in 2009, aimed to improve and support the education (of design), as well as research and development of design. Design Foundation Finland also has an own R&D group to improve the design of Finnish products in several...

Words: 10025 - Pages: 41

Premium Essay

It255

...System I, IT250 Linux Operating System Course Description: This course provides an overview of security challenges and strategies of counter measures in the information systems environment. Topics include definition of terms, concepts, elements, and goals incorporating industry standards and practices with a focus on availability, vulnerability, integrity and confidentiality aspects of information systems. Introduction to Information Systems Security Syllabus Where Does This Course Belong? This course is required for the Bachelor of Science in Information Systems Security program. This program covers the following core areas:    Foundational Courses Technical Courses BSISS Project The following diagram demonstrates how this course fits in the program: IS427 Information Systems Security Capstone Project 400 Level IS404 Access Control, Authentication & KPI IS411 Security Policies & Implementation Issues IS415 System Forensics Investigation & Response IS416 Securing Windows Platforms & Applications IS418 Securing Linux Platforms & Applications IS421 Legal & Security Issues IS423 Securing Windows Platforms & Applications 300 Level IS305 Managing Risk in Information Systems IS308 Security Strategies for Web Applications & Social Networking IS316 Fundamentals of Network Security Firewalls & VPNs IS317 Hacker Techniques Tools & Incident Handling EC311 Introduction to Project Management IT250 Linux operating System ...

Words: 4114 - Pages: 17

Premium Essay

Test

...SECURITY TECHNICAL IMPLEMENTATION GUIDE ON ENCLAVE SECURITY Version 1, Release 1 30 March 2001 [pic] DISA FIELD SECURITY OPERATIONS This page is intentionally left blank. TABLE OF CONTENTS 1. INTRODUCTION 1 1.1 Background 1 1.2 Definitions 1 1.3 Writing Conventions 3 1.4 STIG Distribution 3 1.5 Document Revisions 4 1.6 INFOCON 5 2. ENCLAVE SECURITY GUIDANCE 7 2.1 Traditional Security 7 2.2 Enclave Perimeter Security 7 2.2.1 Enclave Perimeter Network Intrusion Detection System (IDS) 8 2.2.2 Router Access Controls 8 2.2.3 Enclave Firewall 9 2.2.4 Virtual Private Network (VPN) Encryption 9 2.2.5 Local Enclave LAN IDS 10 2.2.6 Modem Pools (Dial-in Access) 10 2.2.7 Content Security Checking 10 2.2.8 Intrusion and Misuse Deterrence System (IMDS) 11 2.3 Demilitarized Zone (DMZ) 11 2.4 Computing Environment 11 2.4.1 Operating System (OS) Security 12 2.4.2 Host-based IDS 12 2.4.3 Content Security Checking 13 2.5 Application Security 13 2.5.1 World Wide Web (WWW) Applications 13 2.5.2 E-mail Systems 15 2.5.3 Mobile Code 15 2.5.4 Database Applications 17 2.5.5 Domain Name Service (DNS) 17 2.6 Personal Digital Assistants (PDAs) 18 3. VULNERABILITY ASSESSMENTS 21 4. INFORMATION ASSURANCE VULNERABILITY ALERT (IAVA) PROCESS 23 5. SOFTWARE DEVELOPMENT...

Words: 19685 - Pages: 79

Premium Essay

Seeking Help

...information systems. Prerequisite(s) and/or Corequisite(s): Prerequisites: IT220 Network Standards and Protocols, IT221 Microsoft Network Operating System I, IT250 Linux Operating System Credit hours: 4 Contact hours: 50 (30 Theory Hours, 20 Lab Hours) Introduction to Information Systems Security Syllabus Where Does This Course Belong? This course is required for the Bachelor of Science in Information Systems Security program. This program covers the following core areas:    Foundational Courses Technical Courses BSISS Project The following diagram demonstrates how this course fits in the program: IS427 Information Systems Security 400 Level Capstone Project IS418 IS404 Access Control, Authentication & KPI IS421 Legal & Security Issues IS423 Securing Windows Platforms & Applications IS411 Security Policies & Implementation Issues IS415 System Forensics Investigation & Response IS416 Securing Windows Platforms & Applications Securing Linux Platforms & Applications 300 Level IS305 Managing Risk in Information Systems IS308 Security Strategies for Web Applications & Social Networking IS316 Fundamentals of Network Security Firewalls & VPNs IS317 Hacker Techniques Tools & Incident Handling EC311 Introduction to Project Management IT250 Linux operating System ment CNS Program Prerequisites: ©ITT Educational Services, Inc. Date: 10/25/2010 Introduction to Information...

Words: 4296 - Pages: 18

Free Essay

Secure Vpn

...Installation Guidelines GRUB/LILO GRUB is the boot loader of choice for RedHat installations; however LILO may always be used in the case of most flavors of LINUX. GRUB/LILO can receive many different kernel level commands and it poses a major security risk if an attacker is able to compromise the kernel. In response you can make sure that only authorized users are able to perform those commands by password protecting during the installation process. If using GRUB, the password is by default stored as clear text, and so you will want modify the /etc/grub.conf file to store the password in an MD5 checksum. $ /sbin/grub–md5–crypt Password: (at the prompt enter the GRUB password you created at installation and press enter) $ #%t%661GFGftffgctTFTDd (This is the MD5 hash) edit the grub.conf file and replace the clear text password with the MD5 Hash. You must use the –MD5 option or the password will be stored as the MD5 Hash and not the encrypted password. Password – md5 $1$m0tLR/ $#%t%661GFGftffgctTFTDd Partitioning Partitioning correctly will help to mitigate against one specific type of denial of service. For example and attack designed to fill up a /tmp or spool directory. If your files are on the same partition as the directory under attack, your system could be rendered unusable. One should use a partition strategy where those directories that are most likely to be filled by an attacker. Typically this is /var and /home . If you are using a server for ftp or e–mail, you...

Words: 5898 - Pages: 24

Free Essay

Advance Networking

...Advanced Networking Phase 1: Implementing IPv6 Ahmarijah (AJ) Andrews IT305-1602B-01 Instructor: Brian Rodgers May 23, 2016 Executive Summary [ Create this AFTER completing P5IP… it should summarize the most important points that an executive would want to know relative to what is IN the document. The Index or Table of Contents would follow so that they know where to find more information. ] Table of Contents IT305-1503A-01 Network Upgrade Project Plan Executive Summary 1 Table of Contents 2 Section 1: Implementing IPv6 4 Section 2: Network Infrastructure Design 5 Section 3: Linux Networking 6 Section 4: Analyzing Network Traffic 7 Section 5: Network Security 9 References 12 Section 1: Implementing IPv6 Honeywell International It has been decided that as our presence grows on the global market we have decided that we need to stay better connected with all our subsidiaries and partners. Currently we all connect using IPv4 which as and addressing protocol that has roughly 4billion different combination. But seeing as we currently have approximately seven billion people on this planet let’s say just 1 billion of these people are in the industrialized world. Now for each of these one billion individuals they each have a cell phone that connects to the internet. That’s 1 billion IPv4 addresses used. But let’s not forget that each of these people needs a computer at home for whatever people use...

Words: 3045 - Pages: 13

Premium Essay

Minr

...Cisco AnyConnect Secure Mobility Client Administrator Guide, Release 3.1 Document Revised: Document Published: November 25, 2013 August 9, 2012 Cisco Systems, Inc. www.cisco.com Cisco has more than 200 offices worldwide. Addresses, phone numbers, and fax numbers are listed on the Cisco website at www.cisco.com/go/offices. Text Part Number: THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS, INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS. THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITH THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY, CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY. The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB’s public domain version of the UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California. NOTWITHSTANDING ANY OTHER WARRANTY HEREIN, ALL DOCUMENT FILES AND SOFTWARE OF THESE SUPPLIERS ARE PROVIDED “AS IS” WITH ALL FAULTS. CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED...

Words: 126829 - Pages: 508

Free Essay

Botnet Analysis and Detection

...Acknowledgements I would like to appreciate God Almighty for his faithfulness and for the strength, without him I am nothing. I would like to thank my supervisor Dr Hatem Ahriz for his guidance throughout the writing of this report. I would like to thank Richboy and Ete Akumagba for their guidance and for proof reading this report. I would like to thank my family for their support and love. ii Abstract This era of explosive usage of networks have seen the rise of several opportunities and possibilities in the IT sector. Unfortunately, cybercrime is also on the rise with several forms of attack including, but not limited to botnet attacks. A Botnet can simply be seen as a network of compromised set of systems that can be controlled by an attacker. These systems are able to take malicious actions as needed by the attacker without the consent of the device owner and can cause havoc. This paper is the first part of a two-part report and discusses on several reportedly known botnets and describes how they work and their mode of infection. Several historic attacks and the reported damage have been given to give a good picture and raise the bar on the capabilities of botnets. Several existing tools have been considered and examined which are useful for detecting and terminating botnets. You would find that each tool has its own detection strategy, which may have an advantage on some end than others. iii Table of Contents Declaration ................

Words: 13171 - Pages: 53