SlideShare uma empresa Scribd logo
1 de 9
The Security F.I.R.M. Program


                            < From TSI @ Corporate College® >
Lead Instructor: David J. Kennedy
                                 Principal - Profiling and e.Discovery
                                       CISSP, GSEC, MCSE 2003

 As the Practice Lead for Profiling & e.Discovery, Dave provides security solutions to companies
 and organizations worldwide. His team focuses on the technical side of security, performing
 penetration tests, source code review, web application security, data forensics, electronic
 discovery and wireless assessments.

 Before joining SecureState, Dave spent over five years working with elite security groups and
 the National Security Agency. He was also in the United States Marine Corp’s Intelligence
 Agency, where he worked with the National Security Agency to combat terrorism and
 eventually became an instructor for wireless security and data forensics.


                                                    Your Host:
                                              Chuck Mackey, HISP
                                Executive Director, TSI /Security F.I.R.M. Program

 As the Technology Solutions Institute’s (TSI) Executive Director, Chuck provides IT and Security program
 direction for Corporate College, a division of Cuyahoga Community College (Tri-C). He is the College’s former
 CISO where he created the Office of Safe and Secure Computing (OSSC).

 Chuck holds and MBA in Systems Management and carries the Holistic Information Security Practitioner (HISP)
 certification. Prior to joining Tri-C, he worked at Deloitte Consulting, Ernst & Young LLP, and Boeing’s (former)
 McDonnell Douglas military aircraft contractor.
JUST SOME OF THE F.I.R.M.* CONTENT




*Foundation
 Immersion
 Reinforcement
 Mastery
Why Care About Secure Web Applications?

 • 7 out of 10 web applications were vulnerable to the use of a hyperlink with
 malicious (malware) code embedded in it.

 • 1 in 3 web apps aided attackers through information leakage: when a website
 unintentionally or unknowingly reveals sensitive information such as error
 messages or developer comments.

 • 1 in 4 was susceptible to content spoofing: technique used to trick a user into
 believing that certain content appearing on a web site is legitimate. (AKA:
 „Phishing‟)

 • 1 in 6 fell prey to SQL injection: an attack technique used to exploit web sites
 by altering program statements.

 • 1 in 6 employed insufficient authentication: occurs when a website permits an
 attacker to access sensitive content or functionality without having to properly
 authenticate.

 • 1 in 6 used insufficient authorization: when a website permits access to
 sensitive content or functionality that should require increased access control
 restrictions.

 • 1 in 7 allowed abuse of functionality: uses a website's own features and
 functionality to consume, defraud, or circumvent access controls mechanisms.
                                                        Source: Web Application Security Consortium 2008
So, What is the Issue?

•“With Web 2.0 technologies and other development platforms, applications are
becoming increasingly powerful and complex.

•With complexity comes a growing risk that security vulnerabilities will be
introduced into applications.

•These vulnerabilities lie within the code and can be exploited by anyone who
gains access to your website or your software.

•Developers are trained (if at all) to build complex and feature-rich applications,
not safe and secure sites.

•Increasingly, the software applications that millions of people and businesses
depend on every day are being exposed to escalating risks in the form of
sophisticated attacks and other threats.

•Carnegie Mellon University‟s CERT (Computer Emergency Response Team)
tabulates comprehensive data on the number of software vulnerabilities
reported each year. Between 1995 and 2007, the data CERT collected and
analyzed from numerous sources showed that the number of reported security
vulnerabilities increased an average of 37 percent every year.”


                                                   Source: The Case for Business Software Assurance, Fortify 2008
The New Security Frontier


•The hacking community has shifted its efforts toward the application
layer.

•The hacking community is now heavily funded and supported by
countries around the world.

•With companies spending millions of dollars securing the perimeter
with network firewalls, intrusion prevent systems, and other devices,
hackers have realized the lowest hanging fruit lies in the applications
themselves.

•Vulnerabilities that exist in the code are being exploited to steal private
data, conduct phishing attacks, deface web sites, and run any range of
online scams.

•Vulnerabilities have lead to breaches exposing over 212 million records
over the last 3 years.
Come on, is it really that bad?

• Gartner reports that 75% of breaches are caused by security flaws in
software.

• National Institute of Standards and Technology (NIST), reporting that
92% of vulnerabilities are in software.

• The United States Air Force reports that the percentage of attacks
directed at their applications (versus their networks) grew from 2 % to
36 % between 2004 and 2006.

•InformationWeek reported that the number of hackers attacking banks
jumped by 81% between 2005 and 2006, according to figures released
at the Black Hat security conference in July, 2007. This increase is due
to the increased availability of hacking toolkits and malware in the
online underground.

•Underground sites, such as http://www.xssed.com/, give attackers a
blueprint of how to break into enterprise applications.

•So, yeah, it‟s bad.
                                           Source: The Case for Business Software Assurance, Fortify 2008
What to do?
• Establish a baseline where the greatest risk lies in the organization.
          •aka: Risk Assessment.

• Define roles and assign responsibility for each task.

• Educate developers on secure coding.

• Identify automated solutions that can speed the process of
securing applications.

• Track metrics to gauge the success of each activity.
                                            ATTEND
                What: Secure Web Apps Development Training
               When: April 7* & 8**, 2009; 8:00 AM – 4:30 PM
                    Where: Corporate College East (CCE)
               4400 Richmond Rd., Warrensville Hts., OH 44128
                       http://corporatecollege.com/FacilitiesLocations.aspx
                                     *$299.00/person
                                  **$399.00 for both days
          Includes lunch, materials, ongoing access to the Security F.I.R.M. Micro-site
                  Registration Information: william.mcclung@tri-c.edu

                             Or Call Bill @ 216-987-2971
                                       Limited Seating
                                Completion Certificate Available

Mais conteúdo relacionado

Mais procurados

Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber securityAliyuMuhammadButu
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec Technology and Consulting
 
Are Your IT Systems Secure?
Are Your IT Systems Secure?Are Your IT Systems Secure?
Are Your IT Systems Secure?Nex-Tech
 
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09Tammy Clark
 
Risks and Security of Internet and System
Risks and Security of Internet and SystemRisks and Security of Internet and System
Risks and Security of Internet and SystemParam Nanavati
 
Employee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - KloudlearnEmployee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - KloudlearnKloudLearn
 
How To Defeat Advanced Malware. New Tools for Protection and Forensics
How To Defeat Advanced Malware. New Tools for Protection and ForensicsHow To Defeat Advanced Malware. New Tools for Protection and Forensics
How To Defeat Advanced Malware. New Tools for Protection and ForensicsLondon School of Cyber Security
 
Security And Privacy Cagliari 2012
Security And Privacy Cagliari 2012Security And Privacy Cagliari 2012
Security And Privacy Cagliari 2012Marco Morana
 
How to tell if that pop-up window is offering you a rogue anti-malware product
How to tell if that pop-up window is offering you a rogue anti-malware productHow to tell if that pop-up window is offering you a rogue anti-malware product
How to tell if that pop-up window is offering you a rogue anti-malware productGFI Software
 
Information security awareness (sept 2012) bis handout
Information security awareness (sept 2012) bis handoutInformation security awareness (sept 2012) bis handout
Information security awareness (sept 2012) bis handoutMarc Vael
 
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118AngelaHoltby
 
Contending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security ModelContending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security ModelIRJET Journal
 
Strengthening the Weakest Link - Reducing Risks from Social Engineering Attacks
Strengthening the Weakest Link - Reducing Risks from Social Engineering AttacksStrengthening the Weakest Link - Reducing Risks from Social Engineering Attacks
Strengthening the Weakest Link - Reducing Risks from Social Engineering AttacksFitCEO, Inc. (FCI)
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Computer Security Incident Handling Guide
Computer Security Incident Handling GuideComputer Security Incident Handling Guide
Computer Security Incident Handling GuideMuhammad FAHAD
 
Eliminating Security Uncertainty
Eliminating Security UncertaintyEliminating Security Uncertainty
Eliminating Security UncertaintyDell World
 

Mais procurados (20)

Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Are Your IT Systems Secure?
Are Your IT Systems Secure?Are Your IT Systems Secure?
Are Your IT Systems Secure?
 
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
 
Risks and Security of Internet and System
Risks and Security of Internet and SystemRisks and Security of Internet and System
Risks and Security of Internet and System
 
P50 fahl
P50 fahlP50 fahl
P50 fahl
 
Employee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - KloudlearnEmployee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - Kloudlearn
 
How To Defeat Advanced Malware. New Tools for Protection and Forensics
How To Defeat Advanced Malware. New Tools for Protection and ForensicsHow To Defeat Advanced Malware. New Tools for Protection and Forensics
How To Defeat Advanced Malware. New Tools for Protection and Forensics
 
Security And Privacy Cagliari 2012
Security And Privacy Cagliari 2012Security And Privacy Cagliari 2012
Security And Privacy Cagliari 2012
 
How to tell if that pop-up window is offering you a rogue anti-malware product
How to tell if that pop-up window is offering you a rogue anti-malware productHow to tell if that pop-up window is offering you a rogue anti-malware product
How to tell if that pop-up window is offering you a rogue anti-malware product
 
Information security awareness (sept 2012) bis handout
Information security awareness (sept 2012) bis handoutInformation security awareness (sept 2012) bis handout
Information security awareness (sept 2012) bis handout
 
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
 
Contending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security ModelContending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security Model
 
PACE-IT, Security+3.1: Types of Malware
PACE-IT, Security+3.1: Types of MalwarePACE-IT, Security+3.1: Types of Malware
PACE-IT, Security+3.1: Types of Malware
 
Strengthening the Weakest Link - Reducing Risks from Social Engineering Attacks
Strengthening the Weakest Link - Reducing Risks from Social Engineering AttacksStrengthening the Weakest Link - Reducing Risks from Social Engineering Attacks
Strengthening the Weakest Link - Reducing Risks from Social Engineering Attacks
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Presentación AMIB Los Cabos
Presentación AMIB Los CabosPresentación AMIB Los Cabos
Presentación AMIB Los Cabos
 
Bulletproof IT Security
Bulletproof IT SecurityBulletproof IT Security
Bulletproof IT Security
 
Computer Security Incident Handling Guide
Computer Security Incident Handling GuideComputer Security Incident Handling Guide
Computer Security Incident Handling Guide
 
Eliminating Security Uncertainty
Eliminating Security UncertaintyEliminating Security Uncertainty
Eliminating Security Uncertainty
 

Semelhante a Security Firm Program - Corporate College

Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyOrganization
 
Research Article On Web Application Security
Research Article On Web Application SecurityResearch Article On Web Application Security
Research Article On Web Application SecuritySaadSaif6
 
Best Security Practices for a Web Application
Best Security Practices for a Web Application Best Security Practices for a Web Application
Best Security Practices for a Web Application TriState Technology
 
Security Awareness Training from KnowBe4
Security Awareness Training from KnowBe4Security Awareness Training from KnowBe4
Security Awareness Training from KnowBe4Carol Montgomery Adams
 
Unified application security analyser
Unified application security analyserUnified application security analyser
Unified application security analyserTim Youm
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSantiago Cavanna
 
CISSP Certification Training Course
CISSP Certification Training CourseCISSP Certification Training Course
CISSP Certification Training CourseRicky Lionel Vaz
 
Why MSc is Right Choice
Why MSc is Right ChoiceWhy MSc is Right Choice
Why MSc is Right ChoiceEmma Thompson
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developerstechtutorus
 
Application security testing an integrated approach
Application security testing   an integrated approachApplication security testing   an integrated approach
Application security testing an integrated approachIdexcel Technologies
 
New threats to cyber-security
New threats to cyber-securityNew threats to cyber-security
New threats to cyber-securityMark Sherman
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsCognizant
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWPICPE
 
The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachCloudLock
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityArmor
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetuppbink
 

Semelhante a Security Firm Program - Corporate College (20)

Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
 
Research Article On Web Application Security
Research Article On Web Application SecurityResearch Article On Web Application Security
Research Article On Web Application Security
 
Research Paper
Research PaperResearch Paper
Research Paper
 
Best Security Practices for a Web Application
Best Security Practices for a Web Application Best Security Practices for a Web Application
Best Security Practices for a Web Application
 
Security Awareness Training from KnowBe4
Security Awareness Training from KnowBe4Security Awareness Training from KnowBe4
Security Awareness Training from KnowBe4
 
Unified application security analyser
Unified application security analyserUnified application security analyser
Unified application security analyser
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
CISSP Certification Training Course
CISSP Certification Training CourseCISSP Certification Training Course
CISSP Certification Training Course
 
Why MSc is Right Choice
Why MSc is Right ChoiceWhy MSc is Right Choice
Why MSc is Right Choice
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
 
Application security testing an integrated approach
Application security testing   an integrated approachApplication security testing   an integrated approach
Application security testing an integrated approach
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
 
New threats to cyber-security
New threats to cyber-securityNew threats to cyber-security
New threats to cyber-security
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting Reputations
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity Risk
 
The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security Breach
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent Security
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 

Mais de WorkSmart Integrated Marketing

NCCET Webinar - Go PaperLESS! Effective Ways to Eliminate Class Schedules and...
NCCET Webinar - Go PaperLESS! Effective Ways to Eliminate Class Schedules and...NCCET Webinar - Go PaperLESS! Effective Ways to Eliminate Class Schedules and...
NCCET Webinar - Go PaperLESS! Effective Ways to Eliminate Class Schedules and...WorkSmart Integrated Marketing
 
NCCET Webinar - Community Colleges + Social Media: Get Connected
NCCET Webinar - Community Colleges + Social Media: Get ConnectedNCCET Webinar - Community Colleges + Social Media: Get Connected
NCCET Webinar - Community Colleges + Social Media: Get ConnectedWorkSmart Integrated Marketing
 
eMarketing Techniques Webinar - Soaring to New Heights with Web 2.0 and Akron...
eMarketing Techniques Webinar - Soaring to New Heights with Web 2.0 and Akron...eMarketing Techniques Webinar - Soaring to New Heights with Web 2.0 and Akron...
eMarketing Techniques Webinar - Soaring to New Heights with Web 2.0 and Akron...WorkSmart Integrated Marketing
 
NCCET Webinar - Get Your Ducks in a Row: Techniques for Increasing Program E...
NCCET Webinar - Get Your Ducks in a Row:  Techniques for Increasing Program E...NCCET Webinar - Get Your Ducks in a Row:  Techniques for Increasing Program E...
NCCET Webinar - Get Your Ducks in a Row: Techniques for Increasing Program E...WorkSmart Integrated Marketing
 
NCCET Webinar - Strategies for Creating a Dynamic Sales Team
NCCET Webinar - Strategies for Creating a Dynamic Sales TeamNCCET Webinar - Strategies for Creating a Dynamic Sales Team
NCCET Webinar - Strategies for Creating a Dynamic Sales TeamWorkSmart Integrated Marketing
 
NCCET Webinar - New Ideas for Fast-Track Healthcare Programs
NCCET Webinar - New Ideas for Fast-Track Healthcare ProgramsNCCET Webinar - New Ideas for Fast-Track Healthcare Programs
NCCET Webinar - New Ideas for Fast-Track Healthcare ProgramsWorkSmart Integrated Marketing
 
Ohio State ATI - Taste of Training | Social Networking for businesses
Ohio State ATI - Taste of Training | Social Networking for businessesOhio State ATI - Taste of Training | Social Networking for businesses
Ohio State ATI - Taste of Training | Social Networking for businessesWorkSmart Integrated Marketing
 
NCCET Webinar - Understanding the Green Economy: A Community College Perspect...
NCCET Webinar - Understanding the Green Economy: A Community College Perspect...NCCET Webinar - Understanding the Green Economy: A Community College Perspect...
NCCET Webinar - Understanding the Green Economy: A Community College Perspect...WorkSmart Integrated Marketing
 
Emerging Facebook Trends - Dublin Entrepreneurial Center
Emerging Facebook Trends - Dublin Entrepreneurial CenterEmerging Facebook Trends - Dublin Entrepreneurial Center
Emerging Facebook Trends - Dublin Entrepreneurial CenterWorkSmart Integrated Marketing
 
NCCET Webinar - Successful and Essential Grant Writing Strategies
NCCET Webinar - Successful and Essential Grant Writing StrategiesNCCET Webinar - Successful and Essential Grant Writing Strategies
NCCET Webinar - Successful and Essential Grant Writing StrategiesWorkSmart Integrated Marketing
 
NCCET Webinar - Marketing Strategies Marketing Strategies for Customized Trai...
NCCET Webinar - Marketing Strategies Marketing Strategies for Customized Trai...NCCET Webinar - Marketing Strategies Marketing Strategies for Customized Trai...
NCCET Webinar - Marketing Strategies Marketing Strategies for Customized Trai...WorkSmart Integrated Marketing
 
Attracting Customers with Web Content by Joe Pulizzi - eMarketing Techniques ...
Attracting Customers with Web Content by Joe Pulizzi - eMarketing Techniques ...Attracting Customers with Web Content by Joe Pulizzi - eMarketing Techniques ...
Attracting Customers with Web Content by Joe Pulizzi - eMarketing Techniques ...WorkSmart Integrated Marketing
 
Social Media Blueprint with Mike DeAloia at the eMarketing Techniques Virtual...
Social Media Blueprint with Mike DeAloia at the eMarketing Techniques Virtual...Social Media Blueprint with Mike DeAloia at the eMarketing Techniques Virtual...
Social Media Blueprint with Mike DeAloia at the eMarketing Techniques Virtual...WorkSmart Integrated Marketing
 
eMarketing Techniques - SEO - Exposing the Wizard Behind the Curtain
eMarketing Techniques - SEO - Exposing the Wizard Behind the CurtaineMarketing Techniques - SEO - Exposing the Wizard Behind the Curtain
eMarketing Techniques - SEO - Exposing the Wizard Behind the CurtainWorkSmart Integrated Marketing
 
NCCET Webinar - Killer Classes No Bullets - Micki Voelkel
NCCET Webinar - Killer Classes No Bullets - Micki VoelkelNCCET Webinar - Killer Classes No Bullets - Micki Voelkel
NCCET Webinar - Killer Classes No Bullets - Micki VoelkelWorkSmart Integrated Marketing
 
NCCET Webinar - Ill Prepared Workforce Presentation For Nccet
NCCET Webinar - Ill Prepared Workforce Presentation For NccetNCCET Webinar - Ill Prepared Workforce Presentation For Nccet
NCCET Webinar - Ill Prepared Workforce Presentation For NccetWorkSmart Integrated Marketing
 
NCCET Webinar - The Ill Prepared U.S. Workforce Document
NCCET Webinar - The Ill Prepared U.S. Workforce DocumentNCCET Webinar - The Ill Prepared U.S. Workforce Document
NCCET Webinar - The Ill Prepared U.S. Workforce DocumentWorkSmart Integrated Marketing
 
NCCET Presentation - Design Makes A Difference - by Lindle Grigsby
NCCET Presentation - Design Makes A Difference - by Lindle GrigsbyNCCET Presentation - Design Makes A Difference - by Lindle Grigsby
NCCET Presentation - Design Makes A Difference - by Lindle GrigsbyWorkSmart Integrated Marketing
 
NCCET Webinar - Turn-Key Training: How to Launch a NEW Program in 90 Days
NCCET Webinar - Turn-Key Training: How to Launch a NEW Program in 90 DaysNCCET Webinar - Turn-Key Training: How to Launch a NEW Program in 90 Days
NCCET Webinar - Turn-Key Training: How to Launch a NEW Program in 90 DaysWorkSmart Integrated Marketing
 

Mais de WorkSmart Integrated Marketing (20)

NCCET Webinar - Go PaperLESS! Effective Ways to Eliminate Class Schedules and...
NCCET Webinar - Go PaperLESS! Effective Ways to Eliminate Class Schedules and...NCCET Webinar - Go PaperLESS! Effective Ways to Eliminate Class Schedules and...
NCCET Webinar - Go PaperLESS! Effective Ways to Eliminate Class Schedules and...
 
NCCET Webinar - Community Colleges + Social Media: Get Connected
NCCET Webinar - Community Colleges + Social Media: Get ConnectedNCCET Webinar - Community Colleges + Social Media: Get Connected
NCCET Webinar - Community Colleges + Social Media: Get Connected
 
eMarketing Techniques Webinar - Soaring to New Heights with Web 2.0 and Akron...
eMarketing Techniques Webinar - Soaring to New Heights with Web 2.0 and Akron...eMarketing Techniques Webinar - Soaring to New Heights with Web 2.0 and Akron...
eMarketing Techniques Webinar - Soaring to New Heights with Web 2.0 and Akron...
 
NCCET Webinar - Get Your Ducks in a Row: Techniques for Increasing Program E...
NCCET Webinar - Get Your Ducks in a Row:  Techniques for Increasing Program E...NCCET Webinar - Get Your Ducks in a Row:  Techniques for Increasing Program E...
NCCET Webinar - Get Your Ducks in a Row: Techniques for Increasing Program E...
 
Social Media + The other stuff = Integrated Marketing
Social Media + The other stuff = Integrated MarketingSocial Media + The other stuff = Integrated Marketing
Social Media + The other stuff = Integrated Marketing
 
NCCET Webinar - Strategies for Creating a Dynamic Sales Team
NCCET Webinar - Strategies for Creating a Dynamic Sales TeamNCCET Webinar - Strategies for Creating a Dynamic Sales Team
NCCET Webinar - Strategies for Creating a Dynamic Sales Team
 
NCCET Webinar - New Ideas for Fast-Track Healthcare Programs
NCCET Webinar - New Ideas for Fast-Track Healthcare ProgramsNCCET Webinar - New Ideas for Fast-Track Healthcare Programs
NCCET Webinar - New Ideas for Fast-Track Healthcare Programs
 
Ohio State ATI - Taste of Training | Social Networking for businesses
Ohio State ATI - Taste of Training | Social Networking for businessesOhio State ATI - Taste of Training | Social Networking for businesses
Ohio State ATI - Taste of Training | Social Networking for businesses
 
NCCET Webinar - Understanding the Green Economy: A Community College Perspect...
NCCET Webinar - Understanding the Green Economy: A Community College Perspect...NCCET Webinar - Understanding the Green Economy: A Community College Perspect...
NCCET Webinar - Understanding the Green Economy: A Community College Perspect...
 
Emerging Facebook Trends - Dublin Entrepreneurial Center
Emerging Facebook Trends - Dublin Entrepreneurial CenterEmerging Facebook Trends - Dublin Entrepreneurial Center
Emerging Facebook Trends - Dublin Entrepreneurial Center
 
NCCET Webinar - Successful and Essential Grant Writing Strategies
NCCET Webinar - Successful and Essential Grant Writing StrategiesNCCET Webinar - Successful and Essential Grant Writing Strategies
NCCET Webinar - Successful and Essential Grant Writing Strategies
 
NCCET Webinar - Marketing Strategies Marketing Strategies for Customized Trai...
NCCET Webinar - Marketing Strategies Marketing Strategies for Customized Trai...NCCET Webinar - Marketing Strategies Marketing Strategies for Customized Trai...
NCCET Webinar - Marketing Strategies Marketing Strategies for Customized Trai...
 
Attracting Customers with Web Content by Joe Pulizzi - eMarketing Techniques ...
Attracting Customers with Web Content by Joe Pulizzi - eMarketing Techniques ...Attracting Customers with Web Content by Joe Pulizzi - eMarketing Techniques ...
Attracting Customers with Web Content by Joe Pulizzi - eMarketing Techniques ...
 
Social Media Blueprint with Mike DeAloia at the eMarketing Techniques Virtual...
Social Media Blueprint with Mike DeAloia at the eMarketing Techniques Virtual...Social Media Blueprint with Mike DeAloia at the eMarketing Techniques Virtual...
Social Media Blueprint with Mike DeAloia at the eMarketing Techniques Virtual...
 
eMarketing Techniques - SEO - Exposing the Wizard Behind the Curtain
eMarketing Techniques - SEO - Exposing the Wizard Behind the CurtaineMarketing Techniques - SEO - Exposing the Wizard Behind the Curtain
eMarketing Techniques - SEO - Exposing the Wizard Behind the Curtain
 
NCCET Webinar - Killer Classes No Bullets - Micki Voelkel
NCCET Webinar - Killer Classes No Bullets - Micki VoelkelNCCET Webinar - Killer Classes No Bullets - Micki Voelkel
NCCET Webinar - Killer Classes No Bullets - Micki Voelkel
 
NCCET Webinar - Ill Prepared Workforce Presentation For Nccet
NCCET Webinar - Ill Prepared Workforce Presentation For NccetNCCET Webinar - Ill Prepared Workforce Presentation For Nccet
NCCET Webinar - Ill Prepared Workforce Presentation For Nccet
 
NCCET Webinar - The Ill Prepared U.S. Workforce Document
NCCET Webinar - The Ill Prepared U.S. Workforce DocumentNCCET Webinar - The Ill Prepared U.S. Workforce Document
NCCET Webinar - The Ill Prepared U.S. Workforce Document
 
NCCET Presentation - Design Makes A Difference - by Lindle Grigsby
NCCET Presentation - Design Makes A Difference - by Lindle GrigsbyNCCET Presentation - Design Makes A Difference - by Lindle Grigsby
NCCET Presentation - Design Makes A Difference - by Lindle Grigsby
 
NCCET Webinar - Turn-Key Training: How to Launch a NEW Program in 90 Days
NCCET Webinar - Turn-Key Training: How to Launch a NEW Program in 90 DaysNCCET Webinar - Turn-Key Training: How to Launch a NEW Program in 90 Days
NCCET Webinar - Turn-Key Training: How to Launch a NEW Program in 90 Days
 

Último

Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxDr. Sarita Anand
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jisc
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - Englishneillewis46
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...ZurliaSoop
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptxMaritesTamaniVerdade
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsMebane Rash
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...pradhanghanshyam7136
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxPooja Bhuva
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Pooja Bhuva
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseAnaAcapella
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxDenish Jangid
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxVishalSingh1417
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...Nguyen Thanh Tu Collection
 
Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...Association for Project Management
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxEsquimalt MFRC
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the ClassroomPooky Knightsmith
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSCeline George
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 

Último (20)

Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptx
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please Practise
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the Classroom
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 

Security Firm Program - Corporate College

  • 1. The Security F.I.R.M. Program < From TSI @ Corporate College® >
  • 2. Lead Instructor: David J. Kennedy Principal - Profiling and e.Discovery CISSP, GSEC, MCSE 2003 As the Practice Lead for Profiling & e.Discovery, Dave provides security solutions to companies and organizations worldwide. His team focuses on the technical side of security, performing penetration tests, source code review, web application security, data forensics, electronic discovery and wireless assessments. Before joining SecureState, Dave spent over five years working with elite security groups and the National Security Agency. He was also in the United States Marine Corp’s Intelligence Agency, where he worked with the National Security Agency to combat terrorism and eventually became an instructor for wireless security and data forensics. Your Host: Chuck Mackey, HISP Executive Director, TSI /Security F.I.R.M. Program As the Technology Solutions Institute’s (TSI) Executive Director, Chuck provides IT and Security program direction for Corporate College, a division of Cuyahoga Community College (Tri-C). He is the College’s former CISO where he created the Office of Safe and Secure Computing (OSSC). Chuck holds and MBA in Systems Management and carries the Holistic Information Security Practitioner (HISP) certification. Prior to joining Tri-C, he worked at Deloitte Consulting, Ernst & Young LLP, and Boeing’s (former) McDonnell Douglas military aircraft contractor.
  • 3. JUST SOME OF THE F.I.R.M.* CONTENT *Foundation Immersion Reinforcement Mastery
  • 4.
  • 5. Why Care About Secure Web Applications? • 7 out of 10 web applications were vulnerable to the use of a hyperlink with malicious (malware) code embedded in it. • 1 in 3 web apps aided attackers through information leakage: when a website unintentionally or unknowingly reveals sensitive information such as error messages or developer comments. • 1 in 4 was susceptible to content spoofing: technique used to trick a user into believing that certain content appearing on a web site is legitimate. (AKA: „Phishing‟) • 1 in 6 fell prey to SQL injection: an attack technique used to exploit web sites by altering program statements. • 1 in 6 employed insufficient authentication: occurs when a website permits an attacker to access sensitive content or functionality without having to properly authenticate. • 1 in 6 used insufficient authorization: when a website permits access to sensitive content or functionality that should require increased access control restrictions. • 1 in 7 allowed abuse of functionality: uses a website's own features and functionality to consume, defraud, or circumvent access controls mechanisms. Source: Web Application Security Consortium 2008
  • 6. So, What is the Issue? •“With Web 2.0 technologies and other development platforms, applications are becoming increasingly powerful and complex. •With complexity comes a growing risk that security vulnerabilities will be introduced into applications. •These vulnerabilities lie within the code and can be exploited by anyone who gains access to your website or your software. •Developers are trained (if at all) to build complex and feature-rich applications, not safe and secure sites. •Increasingly, the software applications that millions of people and businesses depend on every day are being exposed to escalating risks in the form of sophisticated attacks and other threats. •Carnegie Mellon University‟s CERT (Computer Emergency Response Team) tabulates comprehensive data on the number of software vulnerabilities reported each year. Between 1995 and 2007, the data CERT collected and analyzed from numerous sources showed that the number of reported security vulnerabilities increased an average of 37 percent every year.” Source: The Case for Business Software Assurance, Fortify 2008
  • 7. The New Security Frontier •The hacking community has shifted its efforts toward the application layer. •The hacking community is now heavily funded and supported by countries around the world. •With companies spending millions of dollars securing the perimeter with network firewalls, intrusion prevent systems, and other devices, hackers have realized the lowest hanging fruit lies in the applications themselves. •Vulnerabilities that exist in the code are being exploited to steal private data, conduct phishing attacks, deface web sites, and run any range of online scams. •Vulnerabilities have lead to breaches exposing over 212 million records over the last 3 years.
  • 8. Come on, is it really that bad? • Gartner reports that 75% of breaches are caused by security flaws in software. • National Institute of Standards and Technology (NIST), reporting that 92% of vulnerabilities are in software. • The United States Air Force reports that the percentage of attacks directed at their applications (versus their networks) grew from 2 % to 36 % between 2004 and 2006. •InformationWeek reported that the number of hackers attacking banks jumped by 81% between 2005 and 2006, according to figures released at the Black Hat security conference in July, 2007. This increase is due to the increased availability of hacking toolkits and malware in the online underground. •Underground sites, such as http://www.xssed.com/, give attackers a blueprint of how to break into enterprise applications. •So, yeah, it‟s bad. Source: The Case for Business Software Assurance, Fortify 2008
  • 9. What to do? • Establish a baseline where the greatest risk lies in the organization. •aka: Risk Assessment. • Define roles and assign responsibility for each task. • Educate developers on secure coding. • Identify automated solutions that can speed the process of securing applications. • Track metrics to gauge the success of each activity. ATTEND What: Secure Web Apps Development Training When: April 7* & 8**, 2009; 8:00 AM – 4:30 PM Where: Corporate College East (CCE) 4400 Richmond Rd., Warrensville Hts., OH 44128 http://corporatecollege.com/FacilitiesLocations.aspx *$299.00/person **$399.00 for both days Includes lunch, materials, ongoing access to the Security F.I.R.M. Micro-site Registration Information: william.mcclung@tri-c.edu Or Call Bill @ 216-987-2971 Limited Seating Completion Certificate Available