You are on page 1of 17

Cu hi n tp mn An ton mng my tnh.

Cu 1: Trnh by cc nguyn nhn gy mt an ton, an ninh mng.

a) im yu cng ngh:
-im yu trong TCP/IP:
+ Chn bt v phn tch gi tin:
Bit c a ch IP ngun v ch trong phin kt ni
Bit c giao thc, dch v
Bit c c ni dung
+ Li dng qu trnh bt tay 3 bc TCP
+ gi mo a ch ngun
- im yu trong my tnh v h iu hnh:
+Khng kha mn hnh khi khng s dng
+Khng t mt khu cho ti khon ngi dng
+Khng cp nht bn v cho h iu hnh v cc phn mm ng dng
- im yu trong thit b mng:
+ ti khon thit lp sn trong cc thit b mng: router, firewall
+ default password list
+ Cp nht phin bn mi cho HH
b) im yu trong chnh sch:
Chnh sch ATTT c lp ra m bo an ton cho h thng mng, song n
cng c nhng im yu, l hng:
-Khng c cc vn bn chnh sch ATTT
-Thiu k hoch gim st an ninh
-Thiu k hoch khi phc sau s c
-Khng c chnh sch cho phn mm, phn cng khi c s thay i b sung.
-Chnh sch vi con ngi.
c) Cu hnh yu:
-Danh sch kim sot truy cp khng cht ch
+quyn truy cp ti nguyn chia s
+Quyn truy cp vo my trm, my ch
+Quyn truy cp ti mng wifi
-s dng mt khu khng an ton
+Khng t mt khu
+t mt khu yu
-M cng dch v khng cn thit
-Cc dch v truy cp t xa khng m bo an ton mng
Cu 2: Trnh by cc him ha an ton thng tin.

a) Him ha c cu trc:
- Him ha do cc i tng c t chc v c trnh k thut cao thc
hin.
- Mc ch:
+V li: D qut thng tin, n cp thng tin, ti khon.
+Chnh tr: nghe trm in thoi ca th tng c, wikileak tung thng tin
ca chnh ph M.
+So ti nng
+Kinh doanh: l hng heartbleed trong OpenSSL
b) Him ha khng c cu trc:
- Lin quan n tn cng c tnh cht t pht:
+ C nhn t m th nghim
+ L hng phn mm tim n
+ S v ca ngi dng: Khng t mt khu, mt khu d on, my
tnh khng ci chng trnh anti-virus, khng bo mt d liu quan trng.
- Him ha do mi trng to ra:
+ Thin tai: ng t, chy, n, mt in
c) Him ha t bn trong:
- Him ha c to ra t nhng c nhn bn trong mng ni b: Nghe
trm thng tin, s dng USB ty tin, leo thang c quyn, ti nguyn
chia s khng c phn quyn thch hp, xm nhp my trm, my ch
t ngi dng bn trong
- Him ha t m c: Virus, Trojan, Backdoor

d) Him ha t bn ngoi:
- Ngun him ha xut pht t Internet vo mng bn trong: tn cng d
qut, tn cng ng dng, tn cng t chi dch v
- Him ha t m c:mail, website, software
- Him ha t mng x hi: facebook, phishing

Cu 3: Trnh by cc hnh thc tn cng i vi thng tin trn mng

Trn mng my tnh, thng tin bao gm nhiu loi khc nhau nh vn bn,
hnh nh, m thanh. Chng c lu gi trong cc thit b nh a, bng t...
hoc c truyn qua knh cng khai. Nhng thng tin c gi tr lun lun chu
nhng mi e da ca nhng ngi khng c quyn bit ni dung thng tin. H
c th l nhng ngi bt hp php hoc nhng ngi trong ni b ca c quan, t
chc c thng tin cn bo v.Hnh di minh ha lung thng tin c truyn t
ni gi (ngun thng tin) n ni nhn (ch thng tin). Trn ng truyn cng
khai thng tin b tn cng bi nhng ngi khng c u quyn nhn tin, ta gi l
k tn cng.
Cc tn cng i vi thng tin trn mng bao gm :

Ngn chn thng tin (Interruption): Ti nguyn thng tin b ph hu, khng sn
sng phc v hoc khng s dng c. y l hnh thc tn cng lm mt kh nng
sn sng phc v ca thng tin.Nhng v d v kiu tn cng ny l ph hu a cng,
ct t ng truyn tin, v hiu ho h thng qun l tp.
Chn bt thng tin (Interception):K tn cng c th truy nhp ti ti nguyn
thng tin. y l hnh thc tn cng vo tnh b mt ca thng tin.Trong mt s
tnh hung k tn cng c thay th bi mt chng trnh hoc mt my
tnh.Vic chn bt thng tin c th l nghe trm thu tin trn mng v sao chp
bt hp php cc tp hoc cc chng trnh.
Sa i thng tin (Modification): K tn cng truy nhp, chnh sa thng tin
trn mng. y l hnh thc tn cng ln tnh ton vn ca thng tin. N c th
thay i gi tr trong tp d liu, sa i mt chng trnh n vn hnh khc i
v sa i ni dung cc thng bo truyn trn mng.
Chn thng tin gi (Fabrication): K tn cng chn cc thng tin v d liu
gi vo h thng. y l hnh thc tn cng ln tnh xc thc ca thng tin. N c
th l vic chn cc thng bo gi mo vo mng hay thm cc bn ghi vo tp.

Cu 4: Trnh by cc dch v bo v thng tin trn mng

Di y l cc dch v bo v thng tin trn mng my tnh :


1) Dch v b mt (Confidentiality): Dch v b mt bo m rng thng tin
trong h thng my tnh v thng tin c truyn ch c c bi nhng
bn c u quyn. Thao tc c bao gm in, hin th,... Ni cch khc, dch
v b mt bo v d liu c truyn chng li cc tn cng b ng nhm
khm ph ni dung thng bo. Thng tin c bo v c th l tt c d liu
c truyn gia hai ngi dng trong mt khong thi gian hoc mt thng
bo l hay mt s trng trong thng bo. Dch v ny cn cung cp kh
nng bo v lung thng tin khi b tn cng phn tch tnh hung.
2) Dch v xc thc (Authentication): Dch v xc thc m bo rng vic
truyn thng l xc thc ngha l c ngi gi v ngi nhn khng b mo
danh. Trong trng hp c mt thng bo n nh mt tn hiu cnh bo, tn
hiu chung, dch v xc thc m bo vi bn nhn rng thng bo n t
ng bn nu danh. Trong trng hp c mt giao dch ang xy ra, dch v
xc thc m bo rng hai bn giao dch l xc thc v khng c k no gi
danh lm mt trong cc bn trao i. Ni cch khc, dch v xc thc yu
cu ngun gc ca thng bo c nhn dng ng vi cc nh danh ng.
3) Dch v ton vn (Integrity): Dch v ton vn i hi rng cc ti nguyn
h thng my tnh v thng tin c truyn khng b sa i tri php. Vic
sa i bao gm cc thao tc vit, thay i, thay i trng thi, xo thng
bo, to thng bo, lm tr hoc dng li cc thng bo c truyn. Dch
v ton vn c th p dng cho mt thng bo, mt lung thng bo hay ch
mt s trng trong thng bo. Dch v ton vn nh hng kt ni
(connection-oriented) p dng cho mt lung thng bo v n bo m rng
cc thng bo c nhn c ni dung ging nh khi c gi, khng b
nhn bn, chn, sa i, thay i trt t hay dng li k c hy hoi s liu.
Nh vy dch v ton vn nh hng kt ni quan tm n c vic thay i
thng bo v t chi dch v. Mt khc dch v ton vn phi kt ni ch quan
tm n vic sa i thng bo. Dch v ton vn ny lin quan n cc tn
cng ch ng nn n thin v pht hin hn l ngn chn.
4) Khng th chi b (Nonrepudiation): Dch v khng th chi b ngn
chn ngi gi hay ngi nhn chi b thng bo c truyn. Khi thng
bo c gi i ngi nhn c th chng minh rng ngi gi nu danh
gi n i. Khi thng bo nhn c ngi gi c th chng minh thng bo
nhn c bi ngi nhn hp php.
5) Kim sot truy nhp (Access control): Kim sot truy nhp l kh nng
hn ch v kim sot truy nhp n cc h thng my tnh v cc ng dng
theo cc ng truyn thng. Mi thc th mun truy nhp u phi nh
danh hay xc nhn c quyn truy nhp ph hp.
6) Sn sng phc v (Availability): Sn sng phc v i hi rng cc ti
nguyn h thng my tnh lun sn sng i vi nhng bn c u quyn
khi cn thit. Cc tn cng c th lm mt hoc gim kh nng sn sng
phc v ca cc chng trnh phn mm v cc ti nguyn phn cng ca
mng my tnh. Cc phn mm hot ng sai chc nng c th gy hu qu
khng lng trc c.

Cu 5: Bo mt theo chiu su l g.

- H thng phi c bo v theo chiu su, phn thnh nhiu tng v tch
thnh nhiu lp khc nhau. Mi tng v lp s c thc hin cc
chnh sch bo mt hay ngn chn khc nhau. Mt khc cng l phng
nga khi mt tng hay mt lp no b xm nhp th xm nhp tri
php ch b hp trong tng hoc lp thi v khng th nh hng
sang cc tng hay lp khc. Bi v khng c gii php an ton tuyt i
nn phi ng thi s dng nhiu bin php bo v cc lp tng ng.
+ Lp vt l ngoi cng bo v xm nhp trc tip ti h thng mng,
+ Lp firewall bo v cc hnh thc xm nhp tri php ti ti nguyn bn
trong.
+ Lp xc thc+ phn quyn: ngn chn tip cn ti nguyn tri php
+ Lp m ha: bo v d liu ch c s dng bi ngi dng hp l.
- Chnh sch bo mt:
+ Tp cc quy c nh ngha cc trng thi an ton ca h thng.
P: tp tt c cc trng thi ca h thng
Q: Tp hp cc trng thi an ton theo nh ngha ca security policy
R: Tp hp cc trng thi ca h thng sau khi p dng cc c ch bo
mt

- C ch bo mt : tp hp cc bin php k thut hoc th tc c trin


khai m bo thc thi chnh sch bo mt.

Cu 6: Nu chc nng v phn loi h thng pht hin v ngn chn xm


nhp
Chc nng:
Nhn din c cc nguy c c th xy ra.
Nhn din c cc cuc tn cng thm d.
Nhn din c cc hnh vi vi phm chnh sch.
Ngn chn tn cng.
Cnh bo.
Ghi log
Phn loi
Network based: IDS/IPS dng cho ton mng
+ Host based: IDS/IPS c nhn
+ Thng di dng Appliance
+ C th gim st ton b h thng
+ Thng di dng thit b chuyn dng.
+ Qun l c c mt phn vng mng (gm nhiu host).
+ Trong sut vi ngi s dng ln k tn cng.
+ D ci t v bo tr.
+ c lp vi OS.
+ Thng xy ra cnh bo gi.
+ Khng phn tch c lu lng c m ha.
+ nh hng ti cht lng ca mng.
Host based: IDS/IPS c nhn
+ Thng di dng phn mm ci t.
+ C kh nng xc nh ngi dng lin quan ti mt s kin.
+ C th phn tch cc d liu m ho.
+ Host IDS hot ng ph thuc vo Host.
+ Khng c kh nng pht hin tn cng d qut mng.

Cu 7. Phn tch cc k thut pht hin xm nhp tri php.

- Pht hin da trn du hiu (Signature-based):


Du hiu l tp hp cc mu hoc nhm thng tin cn thit m t cc kiu
tn cng bit, thng tin ny c lu trong CSDL ca h thng IDPS.
H thng thc hin gim st lu lng mng v so snh vi mu thng tin c
trong CSDL, nu khng trng vi du hiu tn cng th cho i qua, ngc li
h thng thc hin cnh bo, ngn chn tn cng.
K thut ny hiu qu trong vic pht hin cc e da bit, nhng khng
hiu qu trong vic pht hin nhng nguy c cha bit.
- Pht hin da trn s bt thng (Anomaly-based):
L qu trnh so snh hnh ng c coi l bnh thng vi cc s kin ang
din ra nhm pht hin ra s bt thng.
IDS da vo thng tin miu t hnh ng bnh thng ca nhiu i tng
nh ngi dng, my ch, cc kt ni mng, hay ng dng.
Thng tin ny c to ra bng cch gim st cc hnh ng thng thng
trong mt khong thi gian a ra c im ni bt ca hnh ng .
Yu cu thi gian lu hc tt c cc hnh ng bnh thng ca h
thng
Pht hin da vo phn tch trng thi giao thc (Stateful protocol
analysis):
Phn tch trng thi giao thc l qu trnh phn tch hnh vi ca giao thc
c s dng trn c s bit cc nh ngha v hot ng hp l ca giao
thc nhn ra hnh vi tn cng.
Yu cu IDS c kh nng hiu v theo di trng thi ca mng, truyn ti v
cc giao thc ng dng.
Nhc im: s phc tp trong qu trnh phn tch v thc hin gim st
trng thi cho nhiu phin lm vic ng thi.
ng dng k thut khai ph d liu cho vic pht hin xm nhp tri
php:
Khai ph d liu l s khm ph ra cc mu, cc mi quan h, cc bin i,
nhng s bt thng, nhng qui lut, nhng cu trc v s kin quan trng
mang tnh cht thng k trong d liu.
Khai ph d liu trong pht hin xm nhp tri php l trch lc tri thc t
mt tp d liu ln ca cc thng tin truy cp trn mng, phn tch biu
din n thnh m hnh pht hin xm nhp tri php
Cu 8. Trnh by u nhc im ca mng khng dy.
u im:
- Tnh di ng:
Ngi s dng c th truy cp ngun thng tin khng dy bt k v tr no
(trong phm vi ph sng).
- Tnh n gin:
Vic lp t, thit lp, kt ni mng khng dy d dng, n gin. Trnh vic
ko cp qua tng v trn nh.
- Tnh linh hot:
C th trin khai nhng v tr m mng hu tuyn khng th trin khai c.
S dng cho nhiu thit b khc nhau: Labtop, TD, thit b cm tay
Tit kim chi ph: thit b trin khi t hn
- Kh nng m rng:
Nhc im:
- Nhiu: Kh nng b nhiu sng do thi tit, sng t cc thit b khc,
hay b cc vt chn
- Bo mt: V mi ngi dng u c th pht hin c nh
danh ca mng v vy:
K tn cng c gng b kha vo mng
Chn bt thng tin truyn gia ngi dng v Access Point.
- Phm vi: Vi mi chun v cc thit b khc nhau nh hng
n phm vi pht sng.
- Tc : Tc mng khng dy chm hn so vi mng c dy

Cu 9. Trnh by c im ca cc chun trong h 802.11

1, IEEE 802.11b: L chun m rng ca 802.11

c a vo s dng nm 1999

Cung cp truyn d liu trong di tn 2.4Ghz, tc truyn 1-11Mbps

c s dng ph bin cho cc i tng doanh nghip, gia nh, vn


phng nh.

Nhc im: bng tn d b nghn, h thng d b nhiu vi cc h


thng khc: l viba, in thoi hot ng bng tn 2.4Ghz,
Bluetooth.
Khng cung cp dch v QoS.

2, IEEE 802.11a: L chun m rng ca 802.11

c a vo s dng nm 1999

Hot ng bng tn 5Ghz

Tc 54 Mbps: 30m:11Mbps, 90m:1Mbps

V hot ng tn s cao hn nn hiu sut tt hn.

3, IEEE 802.11g:

c a vo s dng nm 2003.

Hot ng bng tn 2.4Ghz, tc 54Mbps

15m: 54Mbps

45m: 11Mbps

4, IEEE 802.11n:

c a vo s dng nm 2009.

Hot ng bng tn 2.4Ghz, hoc 5Ghz.

Tc 300Mbps

c s dng ph bin nht hin nay

5, IEEE 802.11ac wifi th h th 5

S dng nm 2013

Tc cao gp 3 ln so vi 802.11n (ti a 800Mbps)

Hot ng ti bng tn 5Ghz


Cu 10. Cc hnh thc tn cng trong mng khng dy.
Hacker c th tn cng mng WLAN bng cc cch sau:
a) Passive Attack: Ngi dng truy c p tri php ti mng WLAN v khng
lm thay i bt k ti nguyn trn mng.
- Tn cng b ng l kiu tn cng khng tc ng trc tip vo thit
b no trn mng.
- Khng lm cho cc thit b trn mng bit c hot ng ca n.
- V vy kiu tn cng ny nguy him ch n rt kh pht hin.
- Phn tch lu lng mng (Traffic Analysis)
+ L hnh thc thng xuyn nht
+ Gip k tn cng thu v cc thng tin c bn ca mng trc khi
thc hi n cc kiu tn cng khc.
+ C 3 hnh thc pht hi n thng tin:
S tn ti: Pht hi n AP, Wardriving
Phm vi hot ng:
Cc loi giao thc: Packet size, Packet type, Number of
packets, Packet fragmentation info
- War driving
+ L thu t ng ch s thu th p thng tin v tnh hnh phn b cc
thit b, vng ph sng, cu hnh ca mng khng dy.
+ Vi tng dng m t thit b d sng, bt gi tin, hacker ngi trn
xe oto i khp ni thu th p thng tin.
+ S dng GPS
+ Thng tin thu c: Network SSID, MAC address of wireless device,
WEP protocol status, Type of device, Signal strength and noise level

- Nghe tr m (Eavesdropping)
b) Active Attack: Ngi dng truy c p tri php ti mng WLAN v lm thay
i ti nguyn ho c ngn ch n cc dch v.
- Tn cng ch ng c s dng truy cp vo server v ly c
nhng d liu c gi tr hay s dng ng kt ni Internet ca doanh
nghip thc hin nhng mc ch ph hoi hay thm ch l thay i
cu hnh ca h tng mng.
+ V d: Mt hacker c th sa i thm MAC address ca hacker
vo danh sch cho php ca MAC filter trn AP hay v hiu ha tnh
nng MAC filter gip cho vic t nhp sau ny d dng hn.
+ Tn cng chn p (Jamming):
Jamming l mt k thut c s dng ch n gin lm
hng (shut down) mng khng dy.
Khi mt hacker ch ng tn cng jamming, hacker c th s
dng mt thit b WLAN c bit, thit b ny l b pht tn
hiu RF cng sut cao hay sweep generator.
loi b kiu tn cng ny th yu cu u tin l phi xc nh
c ngun tn hiu RF. Vic ny c th lm bng cch s dng mt
Spectrum Analyzer (my phn tch ph)
+ Tn cng bng cch thu ht (Man in the Middle)
Tn cng theo kiu Man-in-the-middle l trng hp
trong hacker s dng mt AP nh cp cc node di
ng bng cch gi tn hiu RF mnh hn AP hp php
n cc node .
Cc node di ng nhn thy c AP pht tn hiu RF tt
hn nn s kt ni n AP gi mo ny, truyn d liu c
th l nhng d liu nhy cm n AP gi mo v hacker
c ton quyn x l
Hacker mun tn cng theo kiu Man-in-the-middle ny
trc tin phi bit c gi tr SSID m cc client ang
s dng (gi tr ny rt d dng c c). Sau , hacker
phi bit c gi tr WEP key nu mng c s dng
WEP
- Bng cch kt ni vi mng khng dy thng qua AP, hacker c th
xm nhp su hn vo mng hoc c th thay i cu hnh ca mng.

Cu 11. Nu cc gii php bo mt mng khng dy.


Cn phi c mt phng php thng nht bo v WLAN

- IEEE v lin minh wi-fi bt u xy dng gii php bo mt cho mng


khng dy.
- Kt qu l cc tiu chun vn c s dng cho ti ngy nay IEEE 802.11i
- Cc gii php bo mt mng khng dy hin dng:
1. Truy cp Wi-fi c bo v (Wi-Fi Protected Access- WPA):

- c lin minh wi-fi gii thiu vo nm 2003

- L mt tp con ca IEEE 802.11i

- Mc ch thit k: bo v cc thit b khng dy hin ti v trong tng lai

- Phng php m ha s dng Temporal Key Integrity Protocol (TKIP-


giao thc ton vn kha tm thi)

+ c s dng trong WPA

+ S dng kha c di ln hn 128 bit so vi WEP

+ c sinh t ng cho mi gi tin mi

- Xc thc s dng kha chia se trc:

+ Sauk hi AP c cu hnh, thit b client phi c kha ging vi gi tr kha


c nhp

+ Kha c chia s trc khi qu trnh giao tip din ra

+ S dng mt mt khu sinh ra kha m ha: mt khu phi c nhp trc


vo tng AP v thit b khng dy

+ Mt khu khng c s dng cho m ha: mt khu ng vai tr nh mt xut


pht im cho vic tnh ton sinh ra cc kha m ha
Cc l hng bo mt trong WPA:

Qun l kha: Vic chia s kha c thc hin th cng m khng c bin php
m bo an ton; cc kha phi c thay i nh k thng xuyn; Kha pho
c tit l cho nhng ngi dung khch.

Mt khu: Cc mt khu PSK t hn 20 k t l mc tiu ca hnh vi b kha

2. Truy cp Wi-fi c bo v 2 (Wi-fi protected access 2-WPA2)


- Th h hai ca WPA c gi l WP2: c gii thiu vo nm 2004, da
trn tiu chun IEEE 802.11i sau cng. S dng tiu chun m ha co
(AES), h t c xc thc PSK v IEEE 802.11x
- Phng php m ha AES-CCMP: chun giao thc m ha dnh cho
WPA2, CCM l thut ton bo mt d liu, thnh phn CBC-MAC ca
CCMP cung cp s thng nht d liu v xc thc
- M ha v gii m AES: nn c thc hin trong phn cng do kh nng
tnh ton mnh
- Xc thc IEEE 802.1x: ban u c pht trin cho cc mng dung dy,
em li cp bo mt tt hn thng qua vic thc hin bo mt cng, chn
tt c cc lu lng trn tng cng ti khi client c xc thc thnh cng.
- Giao thc xc thc m rng (Extensible Athentication Protocol -EAP): nn
tng cho vic chuyn cc giao thc xc thc, nh ngha nh dng gi tin,
s dng bn kiu gi tin: request, response, success, failure.
- EAP gn nh (LEAP): l phng php c quyn do Cisco System pht
trin, yu cu xc thc qua li c s dng cho m ha WLAN bng phn
mm client ca Cisco, c th xuyn ph i vi mt s kiu tn cng: Cisco
khuyn co khng nn s dng LEAP. To ra mt knh m ha gia
client v my ch xc thc
3. Cc bc bo mt khng dy khc
Cu 12. Trnh by cc giao thc bo mt s dng trong cng ngh mng
ring o VPN.
1.Giao thc PPTP:

- Point-to-Point Tunnelling Protocol (PPTP)

- Hot ng trn m hnh Client/Server

- Nn d liu cc gi tin PPP

- S dng cng 1723 TCP khi to

- Tnh cht

+ Trng d liu PPP c m ha s dng giao thc MPPE


+ MPPE s dng thut ton m ha RSA v RC4 vi di kha 128 bit.
+ S dng giao thc xc thc MSCHAP-v2.
+ D b li dng tn cng
+ Vic chng thc l mt nguy c d b tn cng

2.Giao thc L2TP

- Kt hp gia giao thc PPTP v giao thc L2P (Layer 2


Protocol, Cisco)
- S dng thut ton m ha 3DES, AES
- C th m rng phng thc m ha

3. Giao thc SSH

- L mt cng c qun tr truy nhp t xa s dng dng lnh


(CLI Command Line Interface)

- Thng c s dng thay th cho Telnet v rlogin

- Tnh cht:

+ S dng m ha cng khai trong vic chng thc v m


+ ha kha phin
+ S dng kha phin m ha d liu
+ Cung cp cc tnh nng copy file v FTP
+ c pht trin bi mt s nh sn xut v c m
+ ngun m (Open SSH)
+ Giao tip gia Client v Server thng qua tunnel
- Mt s vn
+ S dng c ch cha kha chng thc
+ Nhng phin bn u tin c nhiu li (v1)
+ Hin nay cc li security vn c tm thy
+ Giao din dng CLI vn l tr ngi cho ngi qun tr

4.IPSEC:

- IPSec c thit k nh phn m rng ca giao thc IP, c thc hin


thng nht trong c hai phin bn IPv4 v IPv6.

- i vi IPv4, vic p dng IPSec l mt tu chn, nhng i vi IPv6, giao


thc bo mt ny c trin khai bt buc
- IPSec l s kt hp ca cc giao thc (IKE, AH, ESP) cung cp dch v
an ton ti lp mng.
- Nhng dch v bao gm: Tnh b m t, Tnh xc thc, Tnh ton vn, iu
khin truy c p
- M hnh thit l p :Host to Host, Gateway to Gateway, Gateway to Host

5. Giao thc bo mt SSL:

M ha d liu v xc thc cho dch v web.

M ha d liu v xc thc cho dch v mail (SMTP v POP)

Bo mt cho FTP v cc ng dng khc

Thc thi SSL khng trong sut vi ng dng nh IPSec.

.
Cu 13. Phn tch mt s l hng nghim trng trong giao thc SSL v
OpenSSL

Cu 14. Cc hnh thc tn cng vo ng dng web.

Cu 15. Cc gii php bo mt ng dng web.

Cu 16. Tm hiu v tng la ng dng web Mod_Security

Cu 17. Phn loi m c my tnh.

Cu 18. Nu cc gii php bo mt cho h thng thng tin v mng my tnh


cho cng ty.

You might also like