National Repository of Grey Literature 30 records found  1 - 10nextend  jump to record: Search took 0.01 seconds. 
Security Icon Checking Application
Ružička, Vladimír ; Jirák, Ota (referee) ; Ruttkay, Ladislav (advisor)
This work is about icons in Windows systems and about their format. The work shows the way, how the system use them and how malware can profit on icons. It explore how icons can be compared one to another. The work contains application, which tests icons.
Use of New Methods for Securing Remote Computers
Šandera, Vladimír ; Řihák, Petr (referee) ; Ondrák, Viktor (advisor)
This paper is focused on computer security services for households and small businesses. First I analyze the current situation on the computer security market. In theoretical part of the paper I will describe known types of security threats as viruses, malware, rootkits and counter measures against these threats. In practical part of the paper I analyze current conditions on the market, my business project and I introduce new concept for securing remote computers. I will talk about economical advantages of this concept as cost reduction, centralization of resources and increase in efficiency.
Antivirus protection of a computer from a boot repository
Mlejnek, Jiří ; Malina, Lukáš (referee) ; Burda, Karel (advisor)
ABSTRACT Theme of the thesis is the design method of anti-virus protection with the use of an alternative boot store. Processed is a related issue of viruses and the possibility of defenses against them. This thesis is focused on the design and selection of components solutions enabling the execution of antivirus test from the undistorted by the operating system. With selected components continues to realize an alternative booting the operating system from a Windows platform computer network with automatic virus checking of all local disks. The results of inspection are transmitted using signed files on a network server and typically give an overview of the results of the individual tests.
Security of operating systems
Kuchař, Karel ; Komosný, Dan (referee) ; Člupek, Vlastimil (advisor)
This bachelor thesis is focused on security of operating systems, which is more and more important. At first, basics of security of operating systems will be covered, followed by describing elements, which help secure communication on internet. In the third chapter, there are discussed the most using operating systems in terms of security and mentioned their most common weaknesses. Following chapter talks about scenarios in which is defined how to properly set each part of the system, so it is secure; also, security applications that make operating system more secure are mentioned. In fifth chapter are above mentioned scenarios applied to virtual machines. To test chosen security settings were individual machines exposed to penetration test. Afterwards, the chosen security settings are evaluated and further steps are recommended. The goal of this thesis is to apprise with problems of security of operating systems and the importance of implementation of security measures.
Proxy firewall
Kugler, Zdeněk ; Pelka, Tomáš (referee) ; Pust, Radim (advisor)
This diploma thesis deals with the topic of proxy servers and firewalls and considers other associated technologies and network techniques. It systematically describes the general issues of firewalls, with a special focus on proxy firewalls and their safety. Additional systems mentioned in this document are intrusion detection systems (IDS), antivirus systems and content control filters – as these are also connected with safety of networks, servers and workstations or with limiting various Internet sources. IDS systems can be typically supplemented with various additional applications or tools that enrich them and increase their potential – including graphic additions. This part is remembered too. Some systems can communicate with each other, which is successfully utilised (FW & IDS co-operation, for example). The purpose of the first large chapter is to present firewall technologies, to list firewall types, their basic functionality and to present the final comparison. It marginally mentions firewall applications in practice. Chapter two explains the theory of network address translation (NAT), deals with its functionality, safety and with limiting the NAT mechanism. Chapter three brings a comprehensive presentation of proxy servers. It explains their principle from the point of view of functionality and the specification of application areas. The chapter is complete with a clear list of proxy server types and their descriptions. The last chapter named Linux Proxy Firewall is the key part of the work. It deals generally with the Linux platform, the Debian GNU/Linux distribution, principles of safety policy, network configuration, network server safety, Linux firewalls (Netfilter framework, Iptables tool) and with the Squid proxy server. The following subchapters respect the previous structure: they describe the theories of intrusion detection systems, antivirus checks and content filtering based on different methods. All this is presented similarly to the previous chapters. A proxy firewall solution built on the Linux operating system has been proposed in the practical part. The Debian GNU/Linux distribution has been chosen, being very suitable for server use due to its features. This environment is also used for additional safety software contained in the proxy firewall: antivirus protection, content filtering and an intrusion detection system. The priority is the most comprehensive computer network security, which requires detection abilities with the broadest possible coverage in the area of network safety. The purpose of this diploma thesis is not only to describe the principle of operation of proxy servers and to compare them with other types and other systems, but it also brings my own proposed free solution, which increases network safety and has the ambition of comparing it with clearly commercial products available on the market.
Preserving Validity of MS Exchange Headers on Filtering SMTP Proxy-Server
Szabó, Peter ; Židek, Stanislav (referee) ; Richter, Jan (advisor)
The aim of this thesis is the localization and finding an optimal solution for a compatibility issue between two products, the AVG Linux Server Edition SMTP proxy-server and the Microsoft Exchange e-mail server. There are several possible solutions of this issue described and the most effective one is suggested as the final solution. In the first part, this thesis is providing a basic overview of the SMTP protocol and the protocols used in the Microsoft Exchanage server. The most common threats in the e-mail communication are also discussed here and several available solutions of protection against them are presented.
Optimization of Heuristic Analysis of Executable Files
Wiglasz, Michal ; Křoustek, Jakub (referee) ; Hruška, Tomáš (advisor)
This BSc Thesis was performed during a study stay at the Universita della Svizzera italiana, Swiss. This thesis describes the implementation of a classification tool for detection of unknown malware based on their behaviour which could replace current solution, based on manually chosen attributes'scores and a threshold. The database used for training and testing was provided by AVG Technologies company, which specializes in antivirus and security systems. Five different classifiers were compared in order to find the best one for implementation: Naive Bayes, a decision tree, RandomForrest, a neural net and a support vector machine. After series of experiments, the Naive Bayes classifier was selected. The implemented application covers all necessary steps: attribute extraction, training, estimation of the performance and classification of unknown samples. Because the company is willing to tolerate false positive rate of only 1% or less, the accuracy of the implemented classifier is only 61.7%, which is less than 1% better than the currently used approach. However it provides automation of the learning process and allows quick re-training (in average around 12 seconds for 90 thousand training samples).
Proposal of Computer Network Security in a Small Software Company
Špičák, Jan ; Kastner, Miloš (referee) ; Ondrák, Viktor (advisor)
The bachelor thesis is concerned with the analysis of the current conditions of computer network security and its optimalization in a small software company. The thesis presents solutions how to improve the security of the computer network. The solutions are supposed to prevent the computer network from the Internet attacks and thus avoid losing important data and information.
Polymorphic Code in Anti-Virus Software
Rossa, Milan ; Fapšo, Michal (referee) ; Navrátil, Jan (advisor)
This thesis deals with polymorphic engine transformation algorithms. It describes how the polymorphic code is created and what algorithms anti-virus systems use to detect them. The second part includes analysis of concrete polymorphic engines.
Cybercrime: Concept, Detection and Prevention
Tureček, David ; Froehling, Kenneth (referee) ; Ellederová, Eva (advisor)
Tato bakalářská práce se zabývá koncepcí kybernetické kriminality. Začíná popisem historického vývoje kybernetické kriminality a s ní související počítačové technologie. Práce dále uvádí důvody, proč ke kybernetické kriminalitě dochází, a popisuje kybernetickou kriminalitu z praktičtějšího hlediska, přičemž analyzuje různé typy útoků a útočníků včetně názorných příkladů. Teoretická část práce je zakončena kapitolou věnující se prevenci a detekci kybernetických hrozeb. Účelem praktické části je ukázka jednoduchého Denial of Service útoku.

National Repository of Grey Literature : 30 records found   1 - 10nextend  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.