Index_S

 < Day Day Up > 



S

sabotage, 347–49

Sabre Group, 528

Saddiq Odeh, 367

SafeBack software, 35–37, 138, 145–46, 609

safe boxes, 172–73

Safeonline, 524

Safeware Insurance, 46

Samuel Stupp, 463

San Francisco FBI Computer Intrusion Squad, 399

SANS-affiliated Center for Internet Security, 522

SANS certified, 608

Sarajevo in 1914, 312

sarin gas attack, 338

SATAN (Security Administrating Tool for Analyzing Networks), 440

satellite tracking, 444

Saudi Arabia, 253, 301

Sayyid Qutb, 326

scanners, 538–39

scientist’ nano team, 462

script kiddies, 574

SCSI, 100

SEA (Vietnam) conflict, 431

search engines, 74–75

Search Group, 192

Sears Towers, 427

secevent.evt, 611

second channels, 164

Secretary of Defense Colin Powell, 287

secret security organizations, 298

sector-by-sector comparisons, 626

Secure Erasure, 23

secure Identification Friend or Foe (IFF), 203

Secure IDS, 586

secure location, 149, 157

SecureNet Gig™, 59–60

secure network connections, 634

Secure Socket Layer (SSL), 414, 581

secure storage, 173, 176

security assessments, 524

security-auditing companies, 629–30

security engineer, 351–52

Security Essentials (LevelOne) certification, 79

SecurityFocus.com, 76, 355, 543

Security Institute’s (CSI) study, 525–26

security leakage, 151, 490

security logs, 610–11

security outsourcing, 293–95

security risk assessments, 38

security warning screens, 169–70

Selective Availability, 445–46

self-assembling entities, 463

Self-Assessment Guide for Information Technology Systems, 569–70

self-replicating nanorobots, 461

Senate bankruptcy bill’s “secret search” proposal, 473

Senate Democrats, 337

Sentry™, 66–67

Serbia, 245, 418

Serpent, 560

server-assisted GPS, 479–480

serverless back-up, 99–100

server vulnerability check tool, 522

service level agreement (SLA), 399–400

service sharing attacks, 230–31

Seven/twenty-four (7 x 24) operations, 105, 108

SFS (Steganographic File System), 415–16

SHA algorithm, 168

SHA-1 hash, 610

shared secret keys, 195

shared tape library, 99

Sheikh Abu Hamza, 328

Sheikh Ibn Qatada, 328

Sheikh Yusuf al-Qaradawri, 328

Shimon Peres, 312

Sid-Ra, 331–32

SI-FI integration environment, 33

signal direction, 477–78

signals intelligence (SIGINT), 304

signal strength method, 480–81

signal timing methods, 480–81

SignalSoft Corporation, 471

signature matching, 585

SIGNCODE.EXE utility, 168

Sigonella, 304

silicon fingers, 459

SiRF Technology Inc., 443, 480

smart dust, 455–56

smart dust sensors dispersion, 455

SmithKline Beecham (SKB) Corp., 196, 198

smoking gun, 6, 304

SMTP (25), 592

SnapBack, 145–46

snapshots, 103, 107, 111–12, 137–38

sniffer software, 543

Sniffit, 447–48

sniff tools

AOL, 6.0, 452

Carnivore, 448–51, 472

e-mail wiretaps, 451–52

Eudora, 452

Hotmail, 452

HTML-enabled e-mail readers, 452

Illinois Institute of Technology’s Research

Institute (IITRI) review, 449–451

JavaScript, 451–52

Linux, 448, 453, 582, 593

Netscape Communicator, 6.1., 452

network cards, 448

Nmap, 593, 448

Outlook Express, 166, 373, 452

Outlook, 166, 373, 452

packet sniffers, 448

privacy concerns, 448–50, 485

Privacy Foundation, 450–51, 488–89, 491, 546

promiscuous mode, 448

Sniffit, 447–48

Supercomputing Center (SDSC), 450

Federal Bureau of Investigation (FBI), 448–450

wiretap system, 448–50

Yahoo, 452

SNMP (161), 592

source addresses

anon.penet.fi, 581

anonymous e-mailers strip, 581

AT&T Research, 582

Church of Scientology, 581

cookies, 582

Crowds, 582

Freedom Network, 580, 582

government agencies, 583

Internet Explorer, 582

jondo, 582

Linux kernel, 582

Network Address Translation (NAT), 580

network anonymity, 580

Onion Routing, 414–15, 581–82

Penet re-mailer, 581, 583

Secure Sockets Layer (SSL), 414, 581

U.S. Navy, 580

USER-AGENT line, 582

ZeroKnowledge, 331, 579, 582

South Lebanon, 304

Space Command, 244, 287, 289, 545

space control, 454

Space Imaging, 453–54

Space-based sensors, 304

Spam, 530–32

SpeakFreely, 416, 559

Special Agent Robert P. Hanssen, 618

spreadsheet filename extensions

.csv, 213–14

.dbf, 213–14

.dif, 213–14

.txt, 213–14

.wk1, 213–14

.wk3, 213–14

.wk4, 213–14

.wks, 213–14

.wq1, 213–14

.xls, 213–14

.xlw, 213–14

Sprint PCS, 471

Sri Lanka, 312

St. Paul Companie, 524

staff policies, 58–59

standardized recovery procedures, 227–28

Standard Operating Procedures (SOPs), 226–27, 628–29

Stanford Research Institute (SRI), 334–35

Starbucks, 419

stateful inspection firewalls, 593

state tables, 611

STD 12, RFC 1119, 192

Stealth, 416

steganography programs, 415

Steganos, 416

StegoDos, 416

Steinberg Diagnostic Medical Imaging, 596

Steve Bellovin, 405

Stick, 61

sticky directory, 129

sticky foam cannons, 516

stolen laptop/PC, 46–47

stolen source code, 571–72

stolen U.S. radar research, 363

S-Tools for Windows, 416

Storage Area Network (SAN), 100

Storage Computer, 108

stovepipe, 202

stratum-one servers, 194

stratum-three servers, 194

stratum-two servers, 194

subscription fraud, 536

SubSeven, 584

SUBSYS, 111

sulog, 611

Sun Enterprise server clock, 193

Sun Microsystems, 460–61

Sunni sect, 427

SunOS binary distributions, 192

Sun Tzu, 201, 247, 361

Super Cyber Protection Agency (SCPA), 270

supercomputer, 462

Supercomputing Center (SDSC), 450

superpower paradox, 336

superterrorism, 301

surveillance by UAVs, 304

surveillance technology, 284

surveillance tools for IW of the future action agenda, 504–05

swap files, 41, 43, 49, 148, 151, 185

Swedish hacker, 344

SWGDE Draft Standards, 227

Switchboard, 531

Sydex, Inc., 145

Symantec, 247, 585, 590

symmetric encryption, 559

SYN ACK, 632

SYN flood, 632–33

Synthesizing Information from Forensic Investigations (SIFI), 282

synthetic reality, 547

sysevent.evt, 611

System Administration, Networking, and Security (SANS) Institute, 78

system image capture, 126

system logging function, 129

system probes statistics, 574

system shutdowns, 127, 149

system throughput, 97



 < Day Day Up > 



Computer Forensics. Computer Crime Scene Investigation
Computer Forensics: Computer Crime Scene Investigation (With CD-ROM) (Networking Series)
ISBN: 1584500182
EAN: 2147483647
Year: 2002
Pages: 263
Authors: John R. Vacca

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net