...Securing Windows and Unix/Linux Servers Floyd E. Street DeVry University Securing Windows and Unix/Linux Servers With the constant threat of internet hackers on the rise, Companies must pay close attention to secure their computer networks from would be intruders. In order to maintain the highest level of security within the os servers you must first have knowledge of the vulnerabilities of the running operating system. It is those vulnerabilities in the system that the intruders will be searching your network for. The known shortcomings and vulnerabilities of Windows and Unix/Linux servers have dysfunctions that can be exploited to gain access to a company’s private information. This information in the wrong hands could cost an organization millions of dollars in security damages. One of the ways to prevent this type security breech is to make sure that your Windows and Unix/Linux servers has the right up dated patches for these operating systems. According to, (Conklin, W. A.2009) “One of the most effective measures security professionals can take to address attacks on their computer systems and networks is to ensure that all software is up-to-date in terms of vendor-released patches. Many of the outbreaks of viruses and worms would have been much less severe if everybody had applied security updates and patches when they were released.” Ignoring the update prompts on your system is not a wise thing to do. New vulnerabilities in operating...
Words: 471 - Pages: 2
...Unit 1 Discussion 1: Securing a Linux System Learning Objectives and Outcomes * You will present different views on security related to a Linux system. * You will be able to identify risks related to the implementation of a Web application in a Linux environment. Assignment Requirements A small community bank is studying the prospect of maintaining its own in-house Linux Web server for a Web application. The Web application will allow the bank’s customers to login, view their loan details, and check and save account balances. The company sends you a request for your services as a Linux and open source consultant. You grab the opportunity because you are dissatisfied with your current job. It is your first day in the community bank, and you are told that your role as a consultant will be to analyze all probable risks related to the prospective Web application. Your manager introduces you to the other employees, including Bob, who is an intern working on the development of the Web application. Bob is also the system administrator as he currently supports the local area network (LAN) environment. You discuss the Web application and its functioning in detail with Bob. Bob tells you that the server will be hosted at the bank’s location since the other servers are presently supporting their Microsoft Windows-based LAN. The Web application will run on any of the popular open source servers. Knowing your background, Bob is very excited to learn Linux and use this learning...
Words: 967 - Pages: 4
...the service's listening port to a non-standard port number. http://www.nsrc.org/security/ Another link to look into- http://ubuntu-tutorials.com/2007/02/14/what-you-ought-to-know-about-securing-ssh/ http://netsecurity.about.com/od/secureyournixcomputer/Articles_and_Information_To_Help_You_Secure_Your_Unix_Linux_Computer.htm Any serious company cannot ignore the importance of securing its Windows and Unix/Linux servers from known shortcomings/vulnerabilities. This is due to the fact that the Windows machines may end up having serious security problems. As a matter of fact, Windows has a bad security record when it comes to operating systems (Dubin, 2005, p. 123). There is need for the company to create a set of layered defenses and avoid the idea of running capricious programs. It is also better for the company to substitute programs that have a terrible security track record with more reliable programs (Dubin, 2005, p. 127). The role of the Company information security officers is to ensure that the windows and Unix/Linux servers are secured from shortcomings and vulnerabilities; otherwise the company may risk being targeted by hackers (Brown, 2011, p. 58). The dynamic internet ecosystem sees the myriad of VLAN switches, firewalls, routers, and other devices, thus making servers and devices unreachable from a simple configuration error (Brown, 2011, p. 185-9). Today, cyber criminals are more...
Words: 831 - Pages: 4
...Phase 1 – Individual Project Colorado Technical University IT140-1304B-04: Introduction to Operating Systems and Client/Server Environments Table of Contents Introduction to Operating System 3 Project Organization 3 Windows 3 Linux 5 Virtualization 6 Components of a Computer System 8 Managing Client – Server Environments 9 Securing Operating Systems 10 System Administrators 11 Configuring Windows 7 and Linux+ Prep LabSim Toolkit 12 Phase 1 LabSim 12 References 13 * Introduction to Operating System Project Organization ACME is a pharmacy based healthcare provider that has 25 physical locations across the state of Michigan. The company provides long term patient care to the community mental health organizations across the State of Michigan. The organization is an industry leader in a clinical pharmacy services and has grown tremendously over the past 10 years. The organization is privately held and the senior leadership team as well as the centrally managed and support IT infrastructure is located at a single headquarter facility. ACME’s network is comprised primarily of Windows Server 2008 R2 servers, Windows 7 and Windows XP workstations, Microsoft Exchange Server 2010 for messaging, Microsoft SharePoint server for intranet support and Microsoft SQL server as the database platform. The company also utilizes QS1 Data Systems as its primary patient care system and DocuTrack as the document management system. The ACME network is a spoke and...
Words: 1536 - Pages: 7
...etc) has been investigating the use of a Linux-based infrastructure architecture. The task team has already made recommendations to evaluate and prototype this kind of set up. Key factors are cost of ownership, scalability, and reliability. Other factors that remain are maintaining confidentiality, integrity, and availability (the CIA triad), and ensuring stable, secure support of the over $100,000,000 in transactions completed annually. As a financial institution, we must also bear in mind compliance with the Gramm-Leach-Bliley Act (GLBA), as well as the Payment Card Industry Data Security Standard (PCI-DSS) since we process credit card transactions, and the Sarbanes-Oxely Act (SOX) as we are publically traded. Regardless of all these factors, rough estimates indicate we can save close to $4,000,000 in licensing fees alone by moving to a Linux-based infrastructure. Despite the open source nature of Linux, we should be able to meet all of the technical, legal, and security needs for this transition. TECHNICAL INFRASTRUCTURE NEEDS (Task 2) Thanks to the task team assigned to this project, an outline of what the network and routing needs has already been completed. The following services will be required to support: • A database server o Recommended solution: DBMS MySQL • A Web server o Recommended solution: Apache • A file server o Recommended solution: Red Hat Enterprise/Samba • An SMTP (Simple Mail Transfer Protocol) server o Recommended solution: hMail • An LDAP...
Words: 1376 - Pages: 6
...IT302 7/9/2012 Research Linux Security Basics Linux, being one of the most secure operating systems in the world, has many features and services that enhance security to the maximum. Linux isn’t completely secure, like some people like to claim, but many distributions strive to make security a key feature. One of the greatest reasons Linux is more secure, is the simple fact of having a smaller user base than other operating systems; this means that Linux is a smaller target for most malicious intents. That doesn’t mean that distributions rely on this to secure their OS. There are many great and complex security features and services that come with Linux. One of the most complicated security features, I believe, is SELinux. Security Enhanced Linux is a security model developed by the NSA and provides a fine grained permissions system for files, users, groups, sockets, ports, and processes. SELinux was conceived because the current user level security system that Linux, and other operating systems, offer is insufficient for. To ensure a maximum security environment, SELinux uses the MAC security model. This means that an object only has the minimal set of permissions it requires to operate. SELinux uses sets of policies to handle permissions providing the system with a great level of security. These policies can be assigned as roles to users enabling specific rules and regulations for specific individuals. SELinux may be a powerful security feature, but it can also be a pain...
Words: 1200 - Pages: 5
...application vulnerability assessments and penetration test? * To reduce vulnerabilities and test environments/ in addition to securing operating systems 3. What kind of web application does Damn Vulnerable Web Application use? * PHP/open source APP * Web Based * Penetration Testing 4. Why is connecting your web servers and web application to the internet like opening Pandora’s Box? * Opens your system to vulnerability confidential information 5. What does the skipfish application do and why is it good security tool for web servers and web application testing? * High speed Web App Recon Tool 6. What is tcdump and why is it a good tool for application for testing the Ubuntu Linux web server and web application security? * Allows to see traffic protocol testing 7. What does the Firefox Live HTTP Headers Plug-in application do, and why is this a good tool for web server and web application security testing? * Debug Application * See Server response 8. What does using the”-h” switch for tcdump and skipfish do? * -h is the help information 9. When trying commands and file names on Linux, what is a major difference with the command line interface in terms of entering keystrokes? * Linux is case sensitive * Windows is not 10. Why is TELNET not recommended for remote access to a web server? What do you recommend and why?...
Words: 294 - Pages: 2
...web applications more secure and less vulnerable, there are three top areas of risk to a company that wants to expand their systems web servers, databases server, and file servers. The web servers are applications that make information available on the internet. Web servers protect client information, client logins and passwords, and other client information that is not meant to be viewed by the public. Securing the database servers will keep persons or employees from accessing account holder contact information or changing account balances. Database servers are used by most companies. An unsecured database can have excessive and unused privileges. Keeping a database server secured will increase customer satisfaction and peace of mind. File servers are designed to keep out online threats from your Microsoft Windows documents safe and secure. Securing the file server would deny employees access from changing or viewing loan applications and other personal data to inflict damage. In closing, the web servers, database servers, and file servers are all designed to make customers feel at ease about online banking. They were built to keep hackers or identify thieves outside or inside a company from accessing information that is private. References www.imperva.com/docs/wp_TopTen_Database_Threats.pdf Unit 1 Discussion 1: Securing a Linux System page...
Words: 262 - Pages: 2
...Chapter 7 2. Before a user-defined variable can be used by processes that run in subshells, that variable must be ___c. exported_. 4. Which of the following files is always executed immediately after a user logs in to a Linux system and receives a BASH shell? a. /etc/profile 5. Which command could you use to see a list of all environment and user-defined shell variables as well as their current values? c. set 6. Every if construct begins with if and must be terminated with __d. fi. 12. How do you indicate a comment line in a shell script? d. Begin the line with #. Chap 8 4. Which runlevel halts the system? a. 1 5. Which file does init reference on startup to determine the default runlevel? d. /etc/inittab 6. Which two commands entered at a command prompt can be used to start X Windows, the window manager, and the default desktop environment? b. gdm c. startx 11. How many active partitions are allowed per hard disk drive? c. 1 15. In what directory is the Linux kernel stored? a. /boot Chap 9 1. Which command entered without arguments is used to display a list of processes running in the current shell? d. ps 4. Which process will always have a PID of 1 and a PPID of 0? c. init 5. A process spawning or initiating another process is referred to as _b. forking ____. 9. The at command is used to __c. schedule processes to run at a single instance in the future_. 11. Every process has a process ID and a ___d. parent process ID_. Chap 10 ...
Words: 500 - Pages: 2
...Linux Securities to Protect Your Data Chris Davis IT302 Linux Administration April 8, 2012 Linux has been deemed one of the most secure operating systems available to date. So what makes Linux one of the top secure operating systems? That is the question that we will be answering with this paper. Starting with SELinux which was started by the NSA (National Security Agency) and had additions from several other groups such as Network Associates, Treys, and others. Released as a set of patches in the beginning SELinux has molded its way into the Linux kernel as of kernel release 2.6. This was needed since in the early stages of SELinux it provided its own security framework which caused issues with GNU/Linux because it put Linux into a single access-control architecture. To correct this situation the Linux kernel inherited a generic framework that separated policy from enforcement. This created the LSM (Linux Security Framework). LSM provides the way that security models are implemented as loadable kernel modules. So what actually makes SELinux such an enhanced security system? The ability to contain programs and daemons to just their bare needed access needs. This is all done through access control. MAC (Mandatory Access Control not Media Access Control) which is more secure than its counterpart DAC (Discretionary Access Control). But SELinux even went a step further by adding RBAC (Role Based Access Control). RBAC works with the roles each user and/or groups has...
Words: 830 - Pages: 4
...can now manage Windows*, Linux* and Mac* endpoints through a web-based console and know your data is safe with full-disk encryption. ® ® Novell helps you: Manage more devices Balance security and employee productivity without compromising on either Access configuration and inventory, locationaware security and proactive patching through a single unified web console and adaptive agent Give users the ability to access what they need from wherever they are ZENworks 11 SP2 adds significant new capabilities to make your job easier, your users happier and your data more secure. In addition to Windows and Linux management, you can now manage Mac devices using the same web-based console and adaptive agent. Full disk encryption together with integrated endpoint security management makes securing data on your Windows endpoints automatic. And the web-based console makes management a snap from any device, including tablets. These and hundreds of other improvements make upgrading to ZENworks 11 SP2 the right decision. Top 10 Features that Make Managing Your Endpoints Easier, More Secure and More Flexible with Novell ZENworks 11 SP2: 01 02 03 Extend management to Mac OS X. With Novell ZENworks 11 SP2 you can now use ZENworks software deployment, inventory, remote management, patch management and asset management for your Mac OS X 10.5 and higher devices. This means you can now manage these devices the same way you manage your existing Windows and Linux devices. Secure your data...
Words: 884 - Pages: 4
...There a numerous security measures that are available for administrators of Linux systems. This paper will introduce and briefly explain three that are useful in the constant fight to keep a system safe and secure for users. Security-Enhanced Linux (SELinux) is a security feature that was developed by the National Security Agency (NSA) of the United States of America. As the agency itself states, “The National Security Agency has long been involved with the computer security research community in investigating a wide range of computer security topics including operating system security” (Security-Enhanced Linux - NSA/CSS. 2009). As long proponents of computer security, the NSA worked to develop SELinux. SELinux is an application of the FLASK architecture, which provides Mandatory Access Control (MAC) as part of the operating system kernel. According to a paper presented at the 2001 Ottowa Linux Symposium, “The security policy decision logic has been encapsulated into a new kernel component called the Security Server (SS)” (Loscocco and Smalley. 2001), this allows the kernel to enforce policy decisions without needing direct access to the policy itself. SElinux provides MAC measures to secure data, files, directories files, network interfaces, and all other components of a Linux operating system. SELinux is designed to address many security holes in a computer system including “...preventing processes from reading data and programs, tampering with data and programs, bypassing...
Words: 1101 - Pages: 5
...secure the Windows and Unix/Linux servers for many reasons. Leaving the servers open to shortcomings and vulnerabilities can open a door for those who seek to damage, destroy, or obtain sensitive information from the company. It’s important to identify any possible vulnerability and secure each one quickly and efficiently to protect information, and the system itself. Preventative measures are the best defense against attacks, and securing the network servers before they are breached will help to ensure that those who seek to gain unauthorized access will be kept out. Information stored such as personal information, salaries, social security numbers, and even credit card or bank information are all susceptible to theft if the system is not secure. Identity theft is a very serious and prominent threat; proper measures should be taken to ensure the safety and security of this type of information. The company also stores sensitive information about its employees, business practices, legal and financial information, all of which also need proper safeguarding. Secondly, a breach in the server could do irreparable harm to your corporate image, profits, and daily activities. Once infected, a server will generally “revert to a backup image, which may affect the availability of key, revenue-generating applications and services”. (Bit9) It is vital that the servers be secured and that patches, upgrades and updates are diligently followed up on. Securing the servers starts with identifying...
Words: 451 - Pages: 2
...Case Study: Network Security Computer networks of every company have the potential to be exposed to dangers that have the potential to do great harm. Individuals could gain access to Windows and Unix/Linux servers to exploit the company’s vulnerabilities. Computer networks are not only vulnerable to outsiders, but employees also have the opportunity to compromise the system. An unprotected network would open the door for malicious activity that could damage the company’s system, compromise company and customer information, and cost a great amount of precious time and money. A breach in the network could have a negative impact on finances, privacy, and information. Securing the Windows and Unix/Linux servers within a company from shortcomings and vulnerabilities to potential threats by both outsiders and insiders is an absolute necessity. This is achieved by using technical measures and enforcing security policies. One reason it is important to secure the servers is potential of the insider threat. With 1,500 employees, the chance of an attack from the inside is elevated. The threat could come in the form of a disgruntled employee, by someone looking for gain, or by someone who unknowingly compromises the system. Conklin and White (2010) stated the following: One of the hardest threats that security professionals will have to address is that of the insider. Since employees already have access to the organization and its assets, additional mechanisms need to be in place to detect...
Words: 647 - Pages: 3
...Deep packet inspection, or DPI, is software technology that is used that provides you with the ability to completely inspect any of the network packet, Some of the advantages include the full parsing of the content layers of the packet is the only dependable way to discover some of the most hazardous attacks, which have often been either mutated or muddied by using special encoding schemes, embedded content, nonstandard syntax or compression. Anyone who has ever attempted to crack Wi-Fi passwords in order to test for security vulnerabilities on a specific network, then you have probably been familiarized with Kali Linux. This security-focused version of Linux provides a mass array of tools that are utilized to seek out any possible weaknesses along with securing your network. Kali Linux NetHunter is a dedicated project which is specifically set-aside for compatibility and porting for use on specific Android devices. Wireshark is a network analysis tool that was formerly called Ethereal. This tool can be utilized to capture packets in real time and present them in literal-readable format. This networking tool also includes color-coding, filters and other features that allow you to inspect individual packets and dig deep into the traffic of a network. Whenever you are attempting to inspect something rather specific, it will help if you close down all of the other applications that are using the network so that you are able to limit the traffic. Jitter is fundamentally the...
Words: 627 - Pages: 3