About the Authors

About the Authors

Ben Smith

Ben Smith is a senior security strategist at Microsoft, where he works on devel oping the company s long-term security strategy. Prior to joining the Microsoft Security Strategies team, he was the lead subject matter expert on security for Microsoft Training & Certification. In addition to being a featured speaker at IT industry conferences, Ben recently consulted with the U.S. National Science Foundation on creating methods for preparing a cyber security workforce. Ben is also the chair of the vendor-neutral security certification, CompTIA Security+. He is a Microsoft Certified Systems Engineer (MCSE), Microsoft Certified Trainer (MCT), Certified Information Systems Security Professional (CISSP), and a Cisco Certified Network Associate (CCNA). Ben lives near Redmond, Washington, with his wife Beth Boatright.

Brian Komar

Brian Komar is the owner and principal consultant for Komar Consulting, Inc., a consulting firm specializing in network security and Public Key Infrastructure (PKI). Brian partners with Microsoft on several ventures, which include devel oping security-related courseware for Microsoft Training & Certification, author ing material for Microsoft Prescriptive Architecture Guides, and writing PKI white papers for the Microsoft Security team. Brian is a frequent speaker at IT industry conferences such as Microsoft Tech Ed, MCP TechMentor, and Win dows & .NET Magazine Connections. Brian lives in Winnipeg, Canada, with his wife Krista Kunz.

JC Cannon

JC Cannon is a Privacy Manager in the Corporate Privacy group at Microsoft. He works as a technical strategist for the team, focusing on ways to apply technol ogy to applications that will give consumers better control over their privacy and enable developers to create privacy-aware applications. Prior to this role, JC was a program manager for Active Directory directory service for more than two years, where he worked with developers and independent software ven dors on integration strategies for Active Directory and applications. He has writ ten several white papers, which are posted on MSDN, and has given presentations on Active Directory integration techniques at the major Microsoft conferences.

Jeff Williams

Jeff Williams is a security operations consultant in the Microsoft Services for the Enterprise organization at Microsoft. In this role, he provides consulting and training on security to the company s largest customers, including delivering security vulnerability assessments, performing design reviews, and providing prescriptive guidance on a wide variety of topics. Before joining Microsoft, Jeff served as a technical project manager and senior network architect for an inter national financial services firm. Jeff earned his Masters of Business Administra tion in Technology Management (MBA/TM) at the University of Phoenix, where he has also served as an adjunct professor. Jeff is the author of A Guide to Win dows NT Server 4.0 in the Enterprise (Course Technologies, 1998) and NT Server 4 in the Enterprise Exam Prep (Exam: 70-068) (Coriolis, 1998) and he writes the quarterly column IT Pragmatics for The Public Manager. Jeff and his wife Amanda live in Seattle, where they have just celebrated the birth of their son, Alexander.



Microsoft Windows Security Resource Kit
Microsoft Windows Security Resource Kit
ISBN: 0735621748
EAN: 2147483647
Year: 2003
Pages: 189

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net