Preview

Project Part 1 Task 1

Good Essays
Open Document
Open Document
295 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
Project Part 1 Task 1
Project Part 1 Task 1

IS3440: Linux Security

4/20/2014

Joshua Holcombe

Task 1
While researching the regulatory requirements needed for First World Bank Savings and Loans I found that a security policy against current server architecture is required to be implemented. The CIA (Confidentiality, Integrity, and Availability) triad is taken into account when analyzing the multiple servers in reference to Linux and Open Source managing security demands.
The "Database Server" requires the administrators go further in terms of technical design through a Linux architecture method. MySQL can be utilized as a backend and comes with script availability to remove test databases, lower systems and data base privileges (Jang, 2011). This method will allow successful requirement of all networking layers.
The Apache Web Server allows the ability to harden the Linux kernel within Apache (Prashant, 2013). The patch available is "grsecurity" and allows protection against zero-day vulnerabilities while utilizing "ksplice" to update the kernal on time (Prashant, 2013).
Samba is used for the file server and has many features to restrict access to what is shared. This includes enforcing password requirements, filtering at the network level, and a check going against group memberships (Jang, 2011).
The SMTP server will be Sendmail. Sendmail comes with the security feature of encrypting the connection (Jang, 2011). We will also need a virus scanning program to ensure mail coming in does not have virus attachments.
The LDAP server will be utilized as the central authentication server so that the involved users have a login that is unified and covers all console logins (LDAP NExt, 2010).

Works Cited
Jang, M. (2011). Security Strategies in Linux Platforms and Applications. Jones & Bartlett Learning.
LDAP NExt. (2010, 06). The official Red Hat Reference Guide. Retrieved from http://www.centos.org/docs/2/rhl-rg-en-7.2/s1-ldap-uses.html
Prashant, P. (2013, 10



Cited: Jang, M. (2011). Security Strategies in Linux Platforms and Applications. Jones & Bartlett Learning. LDAP NExt. (2010, 06). The official Red Hat Reference Guide. Retrieved from http://www.centos.org/docs/2/rhl-rg-en-7.2/s1-ldap-uses.html Prashant, P. (2013, 10 10). Linux for you. Retrieved from http://www.linuxforu.com/2011/05/securing-database-servers/.

You May Also Find These Documents Helpful

  • Powerful Essays

    Is3440 Project Part 1

    • 3157 Words
    • 13 Pages

    First World Savings and Loan is a financial institution that processes credit card transactions and loan applications online. We are currently considering implementing an open source infrastructure. This could potentially save us over $4,000,000 per year in licensing fees for the software we are currently using. However, due to our business needs; we must still comply with the Sarbanes-Oxley Act (SOX), Payment Card Industry - Data Security Standard (PCI-DSS), and the Gramm-Leach-Bliley Act (GLBA). We must comply with SOX, because we are a publicly-traded financial institution; PCI-DSS, because we process online credit card transactions; and GLBA, because we are a financial institution. All of the regulations of these three compliancy laws must be met, while still maintaining the Confidentiality, Integrity, and Availability (CIA) triad.…

    • 3157 Words
    • 13 Pages
    Powerful Essays
  • Good Essays

    ISSC342 Assignment5

    • 338 Words
    • 1 Page

    Solomon, M. G. (2014). Security Strategies in Windows Platforms and Applications. Burlington: Jones & Bartlett Learning.…

    • 338 Words
    • 1 Page
    Good Essays
  • Good Essays

    RLOT2 Task 2 B rev 1

    • 569 Words
    • 2 Pages

    The complete protection of the campus infrastructure from a (D)DoS is futile however, there are measures that can be put into place which will significantly reduce the risk of an outage due to a (D)DoS. Standardizing policies and procedures, segmenting the network into functional areas, active monitoring, and a defense in depth approach will reduce the duration and severity of any future (D)DoS attack.…

    • 569 Words
    • 2 Pages
    Good Essays
  • Satisfactory Essays

    Project Part 2

    • 2555 Words
    • 15 Pages

    P-1: Clerk enters order: Orders are entered by clerk while the customer is on the phone. This means that the clerk is able to acknowledge the customer’s order immediately.…

    • 2555 Words
    • 15 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Is3440

    • 534 Words
    • 3 Pages

    to the kernel and how important aspects can be modified on the fly at anytime during the bootup process because it…

    • 534 Words
    • 3 Pages
    Satisfactory Essays
  • Good Essays

    IS3110 U5D1

    • 712 Words
    • 3 Pages

    There are several different types of controls that you can take advantage of for securing your servers. Below are official guidelines from the (National Institute for Standards and Technology), or NIST.…

    • 712 Words
    • 3 Pages
    Good Essays
  • Satisfactory Essays

    POS 420 Week 5 UNIX Paper

    • 541 Words
    • 4 Pages

    Complete the University of Phoenix Material: File Processing Commands Worksheet located on your student website.…

    • 541 Words
    • 4 Pages
    Satisfactory Essays
  • Powerful Essays

    Technical Paper

    • 2659 Words
    • 9 Pages

    Oppliger, R. (1997, May). Internet security: firewalls and beyond. Communication of the ACM Volume 40 Issue 5, pp. 92-100.…

    • 2659 Words
    • 9 Pages
    Powerful Essays
  • Good Essays

    operations in organisations and business environments. Security threats on the remote machines can always be averted easily and their impacts are not as serious compared to threats on the central computer system (Kaufman et al, 2002).The central computer system is a valuable resource that must be secured to ensure continued operation in the organisation. Securing a central computer network is the key to ensuring network security in any institution (Kaeo, 1999).…

    • 349 Words
    • 2 Pages
    Good Essays
  • Good Essays

    Week 5 Quiz

    • 531 Words
    • 3 Pages

    5 List and explain three basic protection steps you can take to ensure all servers are hardened, thus reducing incidents.…

    • 531 Words
    • 3 Pages
    Good Essays
  • Better Essays

    Cmgt400 Week 3

    • 1752 Words
    • 8 Pages

    References: Conklin, A., White, G., Williams, D., Davis, R., & Cothren, C. (2012). Principles of Computer Security: Comp TIA Security + and Beyond (third ed.). Boston, MA: McGraw-Hill Company.…

    • 1752 Words
    • 8 Pages
    Better Essays
  • Good Essays

    Three of the most important types of Linux security technologies are Security Enhanced Linux (SELinux), chroot jail, and iptables. This security measures aide in the subversion of theft and malicious activity. We will discuss these items in depth to address who created them and for what reason. Along with how these technologies changed the operating system to enforce security, and the types of threats that these security systems are design to eliminate.…

    • 679 Words
    • 3 Pages
    Good Essays
  • Good Essays

    Consistent standards for network access and authentication are critical to the company’s information security and are often required by regulations or third-party agreements. Any user accessing the company’s computer systems has the ability to affect the security of all users of the network. An appropriate Network Access and Authentication Policy reduces the risk of a security incident by requiring consistent application of authentication and access standards across the network.…

    • 1461 Words
    • 6 Pages
    Good Essays
  • Powerful Essays

    SELinux (Security Enhanced Linux) is a mandatory access control in the Linux kernel that was originally developed by NSA (National Security Agency) with direct contributions provided by Red Hat Enterprise Linux (RHEL) via the Fedora Project. In the day and age of identity theft and attempted sabotage from terrorists against our country, it should be very apparent why an organization like NSA had such an interest in heading up development of a more secure way to better protect our nation’s computer systems. In a world so largely dependent on computer systems, inadequate security measures could lead to anything from having a single person’s financial information compromised to an electronic 9/11 against some of our country’s most secure federal computer networks. In the modern computer based society we live in, security is essential to protecting everything from personal desktops all the way up to the most secure federal databases. And many corporate and government level computers are based on the Linux kernel. SELinux has 3 states it can be in if on a system: Enabled, Disabled, and Permissive. Enforcing means SELinux security policy is active, Disabled means SELinux security policy is not active, and Permissive is a diagnostic state commonly used for troubleshooting.…

    • 1126 Words
    • 5 Pages
    Powerful Essays
  • Satisfactory Essays

    With the choices of vendors available (Red Hat, Novell, or Canonical/Unbuntu), there are only two that do a great job regarding the customization for enterprise-ready systems; Red Hat and Unbutu. With these distribution-specific kernels, security issues that are related to them vary. With that now mentioned, you may not want to do a recent security update as soon as it comes available, as it may not be needed in your network environment. The main thing that cannot be stress enough (with both vendor –specific distributions & stock kernels) is that updates need to be thoroughly tested within a “test” environment. Prior to testing, a plan needs to be written up and discussed so that all possible threats are exposed to the system, so that these can be confirmed as mitigated. The key is to test, test, & test the updates prior to rolling them out to a production environment.…

    • 266 Words
    • 1 Page
    Satisfactory Essays

Related Topics