Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

Resource Library

Show Filters
Result Filters:

66 Results Found

Results per page: 10 40 80

“nat-control” versus “no nat-control”

Article | Nov. 24, 2009

ASA and PIX software version 7.0 introduced the configuration command nat-control which didn’t exist in previous versions of code. Although training course material for both the SNAF (Securing Networks with ASA Fundamentals) and SNAA (Securing Networks with ASA Advan...

VPN Connection Process

Article | Jan. 05, 2010

There are some common misconceptions on the part of some of my students as to how VPN sessions are established from either a remote location or remote user to the ASA firewall. In particular, a “gray area” seems to be when the attributes from the tunnel group are app...

AnyConnect Syslog Troubleshooting

Article | Feb. 15, 2010

I recently was presented with the challenge of logging ALL of the pertinent connection, disconnection, and termination messages associated with the Cisco SSL AnyConnect client without overwhelming the syslog capture display with extraneous messages. This blog will br...

Allow or Disallow All IPSec Traffic through the Firewall?

Article | June 02, 2010

The subject of this week’s post was actually prompted by a question from a former colleague.  Soon after the PIX Firewall added support for IPSec Virtual Private Networks, a command was added to the command-line, sysopt connection permit-ipsec. This command was subse...

Using ASDM with Minimum User Privileges

Article | July 30, 2010

Occasionally as I'm teaching a Cisco training class, I get an idea for a blog post and it happened again this week. The Securing Networks with ASA Fundamentals curriculum is mostly based on the Adaptive Security Device Manager (ASDM). While the class describes the us...

Examining IPSec Perfect Forward Secrecy

Article | Sep. 17, 2010

A feature common to IPSec Virtual Private Network implementations throughout the Cisco product line is Perfect Forward Secrecy (PFS). This optional additional component is now a default supplied configuration setting with the Adaptive Security Device Manager (ASDM) I...

ASA ACL Logging

Article | Oct. 10, 2010

As any network administrator will tell you, the ASA Security appliance (as well as its forerunner, the PIX) are capable of generating massive amounts of log messages, especially when the firewall/security appliance is set to log messages at debug level to the syslog...

13 Skills Every IT Pro Should Know

Article | Nov. 12, 2010

No matter which IT field you're working in, there are several skills that are useful for every IT professional to know. Here, seven experienced IT professionals working in the networking, programming, project management, and security fields, share what they believe a...

The 5 Phases of Hacking: Covering Your Tracks

Article | Aug. 30, 2011

An attacker needs to destroy evidence of his presence and activities for several reasons like being able to maintain access and evade detection (and the resulting punishment). Erasing evidence of a compromise is a requirement for any attacker who wants to remain obscure and evade trace back. This usually starts with erasing the contaminated logins and any possible error messages that may have been generated from the attack process.

Service Management Jobs – Intermediate Level Interview Questions

Article | June 13, 2012

As mentioned in last week’s post, interviews that require ITIL Intermediate level knowledge will most likely be targeted to specific process areas and activities. If I interviewed someone for a job that required ITIL Intermediate level knowledge, in addition to other questions about the specific technical responsibilities of the job, I might ask the following questions:

Risk Management with RSA’s Archer GRC Framework

Article | Dec. 05, 2012

Risk is something we deal with on a daily basis. Living in New Jersey and having the occasional storm, I’ve recently performed my own risk assessment determining the value of certain assets and activities and made a decision on what I was willing to spend to reduce risk to what I perceived as an acceptable level. My management of risk was a rather simple case. Sure, in my revised business continuity plan for my home, I’ll make sure that I have more D cell batteries, have my garage door adjusted so it opens manually again, more food I can heat on a stove and that doesn’t rely on refrigeration, and finally I’ll consider a whole house gas generator that uses natural gas, which has always been available to power critical systems like the sump pump in my basement. What if, however, I was a really large business? One with lots of components and interdependencies that require a tight integration in order to succeed? How and where can a large volume of information necessary to management, business continuity, and disaster recovery be correlated and communicated to those individuals who, because of their roles and responsibilities, need to make the critical decisions regarding the management of risk?

Using Countermeasures to Ensure Risk Management

Article | July 03, 2013

While the last few years have brought about many great advances in IT and network technology security and risk management have a critical point. There is a host of new concerns the IT security manager must be concerned with, including social networking, mobile, cloud, and information sharing. This has unleashed a new wave of change and potential risk. Risk management is required to deal with these emerging technologies and should provide the rationale for all information security activities within the organization. You can think of risk management as the process of ensuring that the impact of threats and exploited vulnerabilities is within acceptable limits at an acceptable cost. Risk management requires the use of countermeasures. Countermeasures can include any process that serves to reduce threats or vulnerabilities.

Top 12 SonicWALL CSSA Exam Prep Tips

Article | Aug. 21, 2013

Dell SonicWALL's CSSA (Certified SonicWALL Security Administrator) exam is an open book, online certification exam that certifies a student’s understanding of the SonicOS Unified Threat Management (UTM) operating system. The exam tests a student’s network security knowledge, and their ability to use the GUI menu structure for configuration of standard network security scenarios.

Applying the Four Standards of Security-Based CIA

Article | Aug. 29, 2013

Constant change in the technology landscape has been mirrored by the steady evolution of information security. The current information system environment is increasingly complex, comprising storage, servers, LANs/WANs, workstations, Unified Communications, Intranet, and Internet connections.

What DMVPN Is and Why We Should Care

Article | April 03, 2014

According to Cisco marketing, Dynamic Multipoint VPN (DMVPN) “will lower capital and operation expenses, simplifies branch communications, reduces deployment complexity, and improves business resiliency.” Okay. But what is it, really, and why should we care?

UFFA Is Every Support Professional’s Responsibility

Article | April 14, 2014

UFFA, which stands for “Use it, Flag it or Fix it, Add it,” is the responsibility of every support professional in the knowledge management process. It comes from the Knowledge-Centered Support (KCS) methodology where knowledge management is based on collaboration and a shared ownership of the knowledge base. Let’s break it down.

Problem Management and Knowledge Management

Article | April 28, 2014

Most organizations quickly realize that knowledge management must be integrated with incident management in order to improve the quality of service and the efficiency of providing assisted service. What is not as quickly recognized is the value of integrating knowledge management with problem management.

How Your Digital Footprint Could Become A Security Risk

Article | Aug. 21, 2014

Have you ever Googled yourself to see how much of your personal information is online? In many cases it can be pretty scary and include things like your home address, phone number, likes, dislikes, etc. One young man searched for himself and found all of his banking information online. In that case it turned out to be a mistake by a bank employee, exposing the banking information of 86,000 customers.

Pen Test Legal Issues

Article | Nov. 13, 2014

Pen testers beware. Whether you believe you know and understand all the potential legal issues, read on. First of all, a penetration test or “pen test” is a method that’s used to evaluate the security and/or vulnerabilities in a network. This test is normally conducted externally wherein the tester is attempting to hack a network or computer. Breaking into computers and networks is illegal under the Computer Fraud and Abuse Act (CFAA), and depending on your activities and other factors, other federal laws and state laws may be broken.

When a Friend "Sends" You Junk Email

Article | Dec. 09, 2014

One of the main weapons of organized crime on the Internet is the use of junk email, also called spam. Hackers use spam for a number of purposes such as selling counterfeit products (medicines, particularly) to steal your personal or financial information, or to infect your computer with spyware and malware. This malicious software can then hijack your computer and your Internet connection to help propagate itself.

Business Continuity and Disaster Recovery: Protecting Your Assets and Dealing with “The Emergency”

Article | Dec. 18, 2014

Business Continuity and Disaster Recovery (BC/DR) planning is the process of developing the plans, processes and procedures to respond to the range of incidents. We start with understanding the essential functions of an organization, called Business Impact Analysis (BIA). In life, we set the same priorities: protection of family and friends, shelter, food and water and other life-giving essentials.

Strategies to Close Skills Gaps: You and Your Organization

Article | April 09, 2015

Young adults unable to find work, employers unable to fill jobs, a recent GAO study that reported substantial declines in telecommunication expertise — there has been a lot of news about the pervasiveness of skills gaps, their causes, the actual impacts and what to do about them. It’s rather confusing, because the term “skills gaps” has been hijacked to politicize an extremely wide range of issues.

The Importance of Policies for Event Management

Article | June 15, 2015

Event management, although theoretically different, is fundamentally what most IT organizations refer to as “monitoring.” Monitoring an organization’s environment to determine whether important assets are in the state they should be, and knowing when that state changes, is a very important activity that many organizations spend significant portions of their budget doing.

Understanding the Objectives of the Event Management Process

Article | July 03, 2015

A strong event management process that is able to detect changes of state throughout an organization’s IT environment is a key aspect of a complete suite of service management processes. Event management ultimately helps an organization maintain control through an understanding of the state of things, and how the state of those things changes in an IT environment.

Two Great Security Features of VMware’s NSX Network Virtualization Platform

Article | Aug. 30, 2016

The VMware NSX platform combines networking and security functionality directly in the hypervisor and it interoperable with a vast majority of VMware’s products. The platform provides a set of logical networking elements and services, using logical switching, routing, load balancing, VPN, firewall, etc. This product decouples network functionality from the physical devices.

Cryptography Tools and Techniques

Article | June 25, 2018

Consider how many financial transactions are performed on the Internet everyday. Protecting all this data is of upmost importance. Cryptography can be defined as the process of concealing the contents of a message from all except those who know the key. Cryptography can be used for many purposes, but there are two types of cryptographic algorithms you need to understand, symmetric and asymmetric. Symmetric uses a single key, whereas asymmetric uses two keys. What else is required to have a good understanding of cryptography? It’s important to start with an understanding of how cryptography relates to the basic foundations of security: authentication, integrity, confidentiality, and non-repudiation.

Google Cloud Platform Security: A Data Fortress

Article | June 26, 2018

Google takes security to a whole new level thanks to their years of experience as one of the most popular targets on the internet for would-be hackers and denial of service bots. This led Google to build a sophisticated security infrastructure the likes of which few companies or organizations can claim. Google approaches security holistically and involves everything from the physical data centers, to the data pipelines between them, down to the training of each employee that is responsible for managing the infrastructure.

DDoS Is Still a Threat and It Matters How You Handle It

Article | July 18, 2018

Despite a growing awareness and preparation for distributed denial-of-service (DDoS) attacks, the overall arc of DDoS attacks is not weakening, but actually gaining more attention from the companies and personnel who have experienced these threats first-hand.

How Secure is PowerShell?

Article | Aug. 20, 2018

Have you been afraid to implement PowerShell in your environment because of security fears? The reality of PowerShell security doesn’t always match the perception. When compared to other scripting languages, PowerShell is actually more secure by default.

IT Horror Stories

Article | Oct. 08, 2018

We asked for your top IT horror stories, and you delivered. Read the most unexpected and cringe-worthy IT nightmares from fellow IT professionals.

Bridge Your Knowledge from ITIL v3 to ITIL 4

Article | Feb. 01, 2019

ITIL® 4 Foundation Bridge is a new Global Knowledge course that addresses the specific needs of professionals who have already achieved the ITIL v3 Foundation certification and wish to upgrade to ITIL 4. 

ITIL is Updating: ITIL 4 Foundation Now Addresses Evolving Best Practices

Article | Feb. 04, 2019

The ITIL 4 update is the first since 2011, and will address the new processes, vocabulary, and methods used in modern IT, including DevOps, Agile, and Lean IT development.

How to Navigate the Transition to ITIL® 4

Article | March 19, 2019

Answer the questions posed in our ITIL Decision Tree to see if you should pursue ITIL 4. It’s easy-to-follow and no matter how you answer, it will provide a distinct next step for your ITIL journey.

A Question about “Hacking Back” — Is it Legal?

Article | April 09, 2019

Should an organization that is the victim of an intentional nefarious hacking activity resort to retaliation? It’s a question that has been gathering a lot of attention. Retaliating against bad actors might seem appealing, but what are the legal ramifications? In this article, find out if there is a legal precedent to "hacking back."

Why Now Is the Right Time to Combine ITIL® 4 and Project Management

Article | May 09, 2019

For organizations with the willingness to get in shape and regain their corporate vitality, combining and aligning best practice frameworks is a sure way to achieve that goal. Admittedly, it takes work. Combining ITIL® 4 and project management should be high on your list.

Ethical Hacking: A Good Defense Starts with Offensive Security

Article | June 21, 2019

There are two types of networks: those that have been hacked and those that will be. To defend against hacks, cyber professionals can benefit greatly from ethical hacking programs.

5 Highest-Paying ISACA Certifications

Article | July 09, 2019

ISACA certifications are some of the most popular and highest-paying in the Global Knowledge 2019 IT Skills and Salary Report. Eleven percent of IT professionals in the United States and Canada are ISACA-certified, and their salaries are 12% above the North American average.

Why is CISSP a Top-Paying IT Certification?

Article | July 09, 2019

This year, CISSP-certified IT professionals have the third highest global salary ($116,573) and the 10th highest in North America ($123,815). This is nothing new—CISSP has ranked in the top 10 in the U.S. each year since 2015, even coming in first in 2018. CISSP is a top-paying certification year after year. But how has it remained so relevant and valuable?

IT Certifications: 5 New Realities

Article | Aug. 27, 2019

The value of IT certifications has grown considerably over the last decade. Examine the evolution of certification trends, see the top-paying certifications and learn how decision-makers are struggling to hire certified employees.

Help Wanted: Cybersecurity Professionals Needed

Article | Sep. 18, 2019

Cybersecurity is a top technology investment area around the globe, with over half of our survey respondents saying it’s a priority. It’s no longer a niche skill—every IT professional needs some cybersecurity knowledge.