Welcome to Linux Support and Sun Help
Search LinuxSupport
From: Subject: The Value of Documentation: A Useful System Security Plan Template Date: Wed, 18 Jul 2001 16:28:09 +0100 MIME-Version: 1.0 Content-Type: multipart/related; boundary="----=_NextPart_000_002D_01C10FA6.A1C4EDB0"; type="text/html" X-MimeOLE: Produced By Microsoft MimeOLE V5.00.2919.6600 This is a multi-part message in MIME format. ------=_NextPart_000_002D_01C10FA6.A1C4EDB0 Content-Type: text/html; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable Content-Location: http://www.sans.org/infosecFAQ/policy/document.htm The Value of Documentation: A Useful System Security = Plan Template

The Value of = Documentation: A=20 Useful System Security Plan Template
Falan = Memmott
April=20 21, 2001

Introduction

This paper is intended for those = who may be new=20 to the information security arena and who have been tasked short = order=20 with assembling a system security plan for a civilian agency = Security=20 Certification and Accreditation Package. A Security Certification = and=20 Accreditation Package requires several documents and is not = limited to but=20 may include these: Risk Assessment, Risk Mitigation Plan, System = Security=20 Plan, Certification Test Plan, Certification Test = Report.

I used NIST Special Publication = 800-18 as a=20 guide for this paper about the value of system documentation and = systems=20 security plans. I have chosen to provide additional insight to the = guide,=20 and have built a template as a practical extension of the = materials=20 contained in 800-18. The basic purpose of this paper is to address = the=20 value of system documentation and it provides a System Security = Plan (SSP)=20 template that can be put to immediate use in the field. =

Why Documentation?

One aspect of successfully managing = an IT=20 system is actively protecting it. In order to actively protect a = system,=20 you have to know what it is, what it does, what its weaknesses = are, what=20 potential threats to it exist, and what has or is being done to = mitigate=20 the risks to your data and system (DOJ).

Organizations that choose to = passively protect=20 their systems can lose vital institutional knowledge when = something as=20 simple as one mere employee is injured, retires, or follows a = better=20 opportunity. Yet how much more they lose when an employee = willfully=20 destroys data on their way out the door, or when an intruder = alters access=20 logs and creates hidden accounts. These examples illustrate what = can come=20 from what is essentially system negligence. Yet, all of these = attacks on a=20 system’s availability, integrity, and confidentiality could = have been=20 addressed in a preventative manner through the results that come = from=20 having gone through the process of completing thorough system=20 documentation.

Are systems really neglected? Funny = you should=20 ask. One of the most common but tragic efforts I have seen for = attempting=20 to get out of doing system documentation is the almost existential = notion=20 that, "if my data isn’t sensitive, then it doesn’t = need protection,=20 right?" Of course, people often take it a step further, and those = in the=20 Federal sector who do so may suddenly find themselves defending = their=20 existence to their Inspector General. Why people don’t = consider the=20 consequences of stating that their system has no data of value on = it=20 puzzles information assurance professionals to this day. The = important=20 point here is not to do it--or you may find yourself trying to = prove that=20 your organizational role is valid and that you really do need your = IT=20 budget. Do people really do this? Ask around. You’ll be=20 surprised.

OK. So, what does every manager = really want? To=20 be recognized, promoted, or build an empire of course. How can a = manager=20 arrive at these goals if they don’t have the tools they need = to make=20 effective decisions? There is no legitimate means. This is because = effective decisions cannot be made if what a system is, and what = it does,=20 etc, is not known.

Commonly, managers "have not = instituted=20 procedures for ensuring that risks are fully understood and that = controls=20 implemented to mitigate risks are effective" (GAO). Therefore, = protection=20 should be determined by evaluating the sensitivity and criticality = of the=20 information processed, the relationship of the system to the=20 organization’s mission, and the economic value of the = system’s components,=20 among other factors.

At this point some may try to = dismiss=20 documenting system security since risk must be accepted as a part = of doing=20 business. While it is true that a decision must be made to proceed = with=20 risk acceptance or risk mitigation, all systems deserve = risk-effective=20 decisions to be made, and this can only be accomplished by having = key=20 information about the system available to the decision maker. =

Another hazard of managers not = clearly=20 understanding their systems is that they will rely on = technologists for=20 advice. Being a technologist myself, I can admit that sometimes it = is=20 easier to take technology in search of a mission and to let = technology=20 dictate a system’s requirements, rather than to build in = security from the=20 beginning. Besides, who has time for documentation when you get = new "toys"=20 to work with and "work" is sending you subliminal messages to = leave that=20 boring paperwork stuff alone.

Fortunately, times are changing = with the advent=20 of serious e-commerce, but it is still a rare thing for = technologists in=20 general to be rewarded for properly applying security to their = systems.=20 After all, we’re rewarded for how transparently everything = operates, how=20 fast processors can churn, and for how quick we can get that next = software=20 release out, not for bogging the system down by adding encryption = etc., or=20 for filling out forms on the status of your systems. For all of = these=20 reasons, it is clear that efforts should be made to thoroughly = document a=20 system’s security.

Since security is historically, = outside of the=20 Department of Defense and financial industries, an afterthought, = it is not=20 uncommon that security requirements will come down through = administrative=20 channels in such a surprising fashion that all to often they leave = bewildered information technologists or project managers wondering = what to=20 do.

So What Is A System Security Plan=20 Anyway?

Best practices dictate that one of = the best=20 ways to document the protection afforded the system by managerial, = operational, technical, and other means is by creating a system = security=20 plan. This is because a well-done SSP provides a concise location = (OMB) of=20 documented system requirements that can be readily utilized from = the=20 initial phases of a system’s development through its = disposal.

SSPs are of particular value = because they=20 address so many security-related facets of a system. In short, the = material in an SSP will help in protecting the confidentiality, = integrity,=20 and availability of the system it is for because it documents the = system’s=20 basic security requirements, the controls in place, planned = controls, the=20 responsibilities of system users, and expected user behavior = (Swanson, 2).=20 These five areas are key areas to document.

Documenting the five areas above = provides a=20 very useful concentration of security information—one that = can be used=20 throughout any systems development life cycle phase. The security=20 requirements show developers, managers, and auditors alike, what = the=20 system should be allowed to do or not do. Documenting the controls = in=20 place, or the planned controls in instances of system development = or=20 remediation, identifies specifics about a system’s security. = Putting the=20 responsibilities of system users in writing is vital since you can = create=20 a user policy / announcement that users have to sign that they = have read=20 them. By using this method as an opportunity to inform users about = their=20 security responsibilities, you can also increase their awareness = of=20 information security, as well as provide your organization = recourse for=20 user misbehavior.

Security Plan Template = Overview

I have created APPENDIX A below as = a guide to=20 drafting a system security plan for new or existing general = support=20 systems. As you may be aware, NIST classifies systems as either = "systems,"=20 "major applications" or "general support systems." Only major = applications=20 and general support systems are required to have system security = plans=20 because generic systems are likely to be included under the = umbrella of=20 one of the former.

When looking for detailed = solutions, the NIST=20 Special Publication 800-18 does an excellent job of describing a = framework=20 for a system security plan and should be referenced http://cs= rc.nist.gov/publications/nistpubs/index.html/=20 (NIST).

I have chosen to use an adapted=20 fill-in-the-blank approach in order to simplify the process of = adequately=20 documenting a system via a SSP for the anxious information = technologist or=20 project manager; however, I believe that information assurance=20 professionals will also find this document a ready and adaptable = resource.=20

To get the most from the adapted=20 fill-in-the-blank approach, I recommend attempting to first view = each=20 "blank" as though it were an inquiry.

For example, under Integrity = Controls I have=20 stated:

The procedures for updating = anti-virus=20 signature files are:

Procedure X

Procedure Y

Procedure Z

Try asking yourself, "What are our = procedures=20 for updating anti-virus signature files?" Then, as you pause and = answers=20 come flooding to your mind, simply replace ‘Procedure = X’ with the first=20 step of what you or your organization actually does. I have used=20 variations of X, Y, and Z throughout to this template in order to=20 illustrate that more than one response may be = necessary.

If answers didn’t come = flooding to your mind,=20 don’t fret. You will find it best to answer each area with = existing=20 policy. If you’re lucky, your security officer or security = program manager=20 has recently updated and published an enterprise information = security=20 handbook filled with the best security policies written in lay = terms. If=20 you’re not so fortunate, you may have to root around in = dusty employee=20 handbooks and surf on your static intranet links until you find at = least=20 some applicable existing policy. Using existing policy simplifies = and=20 hastens coordination issues and ruffles the fewest organizational=20 feathers.

The next best way to answer each = blank is with=20 the existing typical organizational or managerial response. If = your=20 typical way of handling things is a functional and accepted = method, then=20 you have it easy. Just put it in writing. "But wait," you may be = thinking,=20 "you want me to document that our friendly termination procedures = involve=20 surprise drop offs of empty boxes to the cubes of employees that = are to be=20 let go by mid-day?" If that’s case, I’d hate to see = your unfriendly=20 termination procedures, but you’ll have to make that = decision. Just=20 remember, others will review this document, so you may wish to = quickly=20 revisit your poor public relations campaign and upgrade your = procedures to=20 something more palatable before the truth gets out.

Now what if you come across a blank = that you’ve=20 never dealt with? Simple. Invent a response that you feel a = reasonable and=20 prudent person would accept, and see where it gets you. The real = key to=20 any response is that it is enforceable. The best enforceable = responses are=20 those that are documented and known, and thus the cycle of = committing all=20 things to paper and spreading the word of the value of current = system=20 documentation continues.

Allow your trusted peers to review = your initial=20 security plan and ask them for insights. After incorporating their = useful=20 responses, you will probably be asked to submit your security plan = to your=20 organization’s information assurance office. You may find it = in your best=20 interest to create a cover letter for all of those who support = your=20 efforts to sign off on.

Be committed to your answers, and = know that=20 when your document is reviewed, it is not you undergoing a = personal=20 confrontation. Rather, the review process is a useful method of = weeding=20 out unnecessary information, examining deficiencies, and shaping = your=20 system security plan into the tool it is meant to be.

Because organizations may have a = preferred=20 format (NIH), I have purposely left this SSP template unnumbered = in order=20 to easily accommodate adaptations.

You will likely want to create a = cover sheet=20 for your document and include on it the "Name of your = Organization," the=20 acknowledgement "Sensitive Information," an "Organizational Logo," = the=20 title "System Security Plan for System Name / Identification = Number," the=20 current "Date" for versioning purposes, and the statement = "Prepared by,"=20 to identify who to contact for clarification and to give yourself = some=20 credit. Note: The date and the acknowledgement of it containing = sensitive=20 information should be on every page.

As you go about gathering = information, avoid=20 generic statements, because they do not provide you with thorough=20 documentation. Also, set specific "shall" dates for things not yet = accomplished. For example, "The procedures for updating anti-virus = signature files shall be listed here by August 31, 2001." Setting = specific=20 dates and avoiding the use of generic "all month" dates will let = you know=20 where you stand and keep your deliverable schedule on = track.

On a parting note, remember, a SSP = is a dynamic=20 document reflecting the current security posture of the IT system. = Therefore, as further security related information is acquired and = as=20 system developments occur, updates to the SPP subject areas should = be=20 made.

Works Cited:

Swanson, Marianne. "Special = Publication=20 800-18." NIST Computer Security Resource Center (CSRC). December=20 1998.
URL: http://cs= rc.nist.gov/publications/nistpubs/index.html/

OMB. "Management of Federal = Information=20 Resources." Circular No. A-130. November 2000.
URL: http://www.whitehouse.gov/omb/circulars/a130/a130appendix_iii.html= =20

GAO. "Information Security: Serious = Weaknesses=20 Place Critical Federal Operations and Assets at Risk." GAO / = AIMD-98-92.=20 September 1998.
URL: http://www.access.gpo.gov/cgi-bin/getdoc.cgi?dbname== gao&docid=f:ai98092.txt

NIH. "Application / System Security = Plan=20 Template." NIH. May 1999.
URL: http://irm.cit.= nih.gov/security/secplantemp.html

DOJ. "Systems Development Life = Cycle Guidance=20 Document." DOJ / IRM / Appendix C-9. March 2000.
URL: http://www.usd= oj.gov/jmd/irm/lifecycle/apdxc9.htm

APPENDIX A – USEFUL SYSTEM = SECURITY PLAN=20 TEMPLATE

COVER SHEET

The Cover Sheet should = contain:

Name of your = Organization
Sensitive=20 Information Acknowledgement (on each page)
Organizational=20 Logo
System Security Plan for System Name / Identification=20 Number
Date (on each page)
Prepared by

EXECUTIVE SUMMARY

The Executive Summary should=20 contain:

Introduction
System = Purpose
High-level=20 System Overview
Brief References to Applicable Laws / = Regulations=20

TABLE OF CONTENTS

EXECUTIVE SUMMARY

SYSTEM IDENTIFICATION
System = Title
System=20 Identification Number
Responsible Organization
Information=20 Contacts
System Owners
System Administrators
System=20 Maintenance
Assignment of Security Responsibility
System = Operational=20 Status
General Description / Purpose
System = Environment
System=20 Interconnection / Information Sharing
Sensitivity of = Information=20 Handled
Applicable Laws or Regulations Affecting the = System
General=20 Descriptions of Information Sensitivity

MANAGEMENT CONTROLS
Risk = Assessment and=20 Management
Review of Security Controls
Rules of = Behavior
Planning=20 for Security in the Life-Cycle
Accreditation / Authorize=20 Processing

OPERATIONAL CONTROLS
Personnel=20 Controls
Physical and Environmental Protection
Production / = Input=20 Output Controls
Continuity of Operations Plan
Hardware and = System=20 Software Maintenance Controls
Integrity=20 Controls
Documentation
Security Training, Education, and=20 Awareness
Incident Response Capability

TECHNICAL=20 CONTROLS
Authentication
Identification
Logical Access=20 Controls
Audit Trails

SYSTEM IDENTIFICATION

System Title / System Alias=20 (Acronym)

System X (X)

System Identification = Number

Agency/Corporate = Acronym-Organization=20 Acronym-GS-System Alias-Number-Year

Responsible = Organization

Agency/Corporate = Name
Organization=20 Name
Address
Phone

Information Contacts:

System Owner(s)

Person = X
Title
Agency/Corporate=20 Name
Organization Name
Address
Phone =
Email

System = Administrator(s)

Person = Y1
Title
Agency/Corporate=20 Name
Organization Name
Address
Phone
Email
Person=20 Y2
Title
Agency/Corporate Name
Organization=20 Name
Address
Phone
Email

System Maintenance

Person = Y3
Title
Agency/Corporate=20 Name
Organization Name
Address
Phone =
Email

Assignment of Security=20 Responsibility

Person = Z
Title
Agency/Corporate=20 Name
Organization Name
Address
Phone =
Email

System Operational = Status

The following chart depicts the = system(s)=20 covered by this SSP and their operational status:

 

 

System =

Name

Under=20 Development

Undergoing a = Major=20 Modification

 

Operational

System=20 X

Yes

 

 

 

 

General System Description /=20 Purpose

This system is a General Support=20 System.

The purpose of this system is = to…

The process flow of the system is = as=20 follows:

1.

2.

3.

4.

5.

6.

The following chart depicts = internal and=20 external user organizations and the types of data and processing = they=20 utilize:

 

 

Organization =

Name

Internal

External

 

Types of Data=20 Processing

Organization Y

Yes

 

 

Data = Y

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Technical System = Environment

The system is = located…

The system is connected = to…

The system’s platform = is…

The system’s principle = components=20 are…

The system uses…

The security software protecting = the system=20 is…

System Interconnection / = Information=20 Sharing

The following chart depicts = interconnected=20 systems, their unique identifiers, whether they have their own = SSP, and if=20 an MOU has been obtained:

 

 

Interconnected =

Systems

System=20 Identifiers

SSP

MOU

System=20 Z

ZZZ-YYYY-GS-X-01-2001

 

Yes

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Sensitivity of Information=20 Handled

Applicable Laws or Regulations = Affecting the=20 System

General Descriptions of Information = Sensitivity

The following chart depicts the = criticality of=20 the system based on its basic protection requirements:

 

 

Protection = Requirements=20

 

Low

Medium

High

Availability

 

 

Yes

 

Integrity

 

 

Yes

 

 

Confidentiality

 

 

Yes

 

 

MANAGEMENT CONTROLS

Risk Assessment and = Management

The Risk Assessment methodology = used on the=20 system was / will…

The latest Risk Assessment = performed on the=20 system was completed on XXXXX YY, 2001.

The next Risk Assessment will = performed on the=20 system no later than XXXXX YY, 2004.

Review of Security = Controls

The latest independent security = review of the=20 system was completed on XXXX YY, 2001.

X performed the security review for = the purpose=20 of Y.

The findings of the independent = security review=20 show…

As a result of these findings, the = following=20 actions have been / will be taken:

Action X
Action Y
Action = Z

Rules of Behavior

As the Rules of Behavior will vary = greatly=20 between systems let alone organizations, see NIST Special = Publication=20 800-18 for guidance on satisfying this section.

Planning for Security in the Life=20 Cycle

The system is in the X phase of the = Life=20 Cycle.

As a system’s life cycle will = vary greatly=20 between organizations, see NIST Special Publication 800-18 for = guidance on=20 satisfying this section.

Accreditation / Authorize=20 Processing

This chart depicts when and who has = requested=20 to operate the system and when and who has given their approval = for system=20 operation:

 

 

Manager Name=20

 

Manager=20 Title

Request to=20 Operate

Authorization = to=20 Operate

X

X1

XXXXX XX, = XXXX

 

Y

 

Y2

 

 

XXXXX = XX,

XXXX

 

OPERATIONAL CONTROLS

Personnel Controls

The following position(s) have = undergone a=20 position sensitivity analysis, and are rated as having High, = Moderate, or=20 Low sensitivity:

X Position = High sensitivity =
Y Position ==20 Moderate sensitivity

The following position(s) have not = yet=20 undergone a position sensitivity analysis:

Z Position = Sensitivity=20 undetermined

The following individuals(s) have = undergone=20 background screening appropriate to their position:

Person X
Person Y

The following individuals(s) have = not yet=20 undergone background screening appropriate to their position, but = shall by=20 the date(s) listed below:

Person Z – April, 13 200? = (Date in the near=20 future)

Using the principle of least = privilege, user=20 access has been limited to the minimum necessary for the following = positions:

X Position
Y Position =

The critical function(s) that have = been divided=20 among different positions are:

X Position = Ability to X
Y1 = Position ==20 Ability to Y1
Y2 Position = Ability to Y2

The critical function(s) that have = not yet been=20 divided among different positions, but shall be by the date(s) = listed=20 below are:

Z Position = Ability to Z1, Z2, = Z3 – Date in=20 the near future

User accounts for this system are = requested=20 by…

User accounts for this system are = established=20 by…

User accounts for this system are = issued=20 by…

User accounts for this system are = closed=20 by…

The mechanisms in place for holding = users=20 responsible for their actions are:

Mechanism X
Mechanism = Y
Mechanism=20 Z

The procedures for friendly = terminations=20 are:

Step X
Step Y
Step = Z

The procedures for unfriendly = terminations=20 are:

Step X
Step Y
Step = Z

Physical and Environmental=20 Protection

Entry and exit of personnel from = areas=20 containing system hardware, supporting systems, and backup media = is=20 restricted by:

Restriction X
Restriction = Y

Entry and exit of personnel from = areas=20 containing system hardware, supporting systems, and backup media = is=20 restricted by:

Restriction Z

The working fire suppression = equipment stored=20 near critical systems is accessible by:

Action X, Location X
Action Y, = Locations Y,=20 Z
Action Z, Location Z

In case of electrical power failure = systems and=20 personnel are protected by:

Option X
Option Y

In case of heating / = air-conditioning failure=20 systems and personnel are protected by:

Option X
Option Y

In case of potable water failure = personnel are=20 protected by:

Option X
Option Y

In case of sewage failure personnel = are=20 protected by:

Option X
Option Y

In case of structural collapse, the = systems are=20 protected by:

Option X
Option Y

In case of structural collapse, the = systems are=20 protected by:

Option X
Option Y

The only plumbing lines that may = endanger the=20 system are located at:

Location X

In case of plumbing leaks, the = systems are=20 protected by:

Option X
Option Y

The greatest risk of the potential = interception=20 of system data comes from Risk X, and has been addressed by = Safeguards X=20 and Y.

Mobile and portable systems are = accounted for=20 by:

Method Z

In case of loss or damage, mobile = and portable=20 systems and the data they contain are protected by:

Method X
Method Y

Production / Input and Output=20 Controls

The group (help desk) designated to = offer=20 advice and support users is Group X, which can be contacted by the = following methods:

Method X
Method Y

The procedures for ensuring = unauthorized=20 individuals cannot read, copy, alter, or steal printed information = are:

Step X
Step Y

The procedures for ensuring = unauthorized=20 individuals cannot read, copy, alter, or steal electronic = information=20 are:

Step X
Step Y

The procedures for ensuring the = restricted=20 access of sensitive system outputs are:

Step X
Step Y

The procedures for ensuring only = authorized=20 individuals can pick up, receive, or deliver input and output = information=20 and media are:

Step X
Step Y
Step = Z

The procedures for controlling the = secure=20 transport of system media or output are:

Step X
Step Y

The procedures for controlling the = secure=20 mailing of system media or output are:

Step X
Step Y

Sensitivity labeling is = accomplished=20 by:

Method X

The following sensitivity / = handling label(s)=20 are used frequently:

Label X
Label Y
Label = Z

Inventory management is = accomplished=20 by:

Method X
Method Y

Media storage protection is = accomplished=20 by:

Method X in Location X
Method Y = in all other=20 locations

The procedures for sanitizing = electronic media=20 for reuse are:

Step X
Step Y

The procedures for destroying = unusable=20 electronic media are:

Step X
Step Y

The procedures for shredding or = otherwise=20 destroying sensitive hardcopy are:

Step X
Step Y

Continuity of Operations Plan=20 (COOP)

The COOP to allow the continuance = of=20 mission-critical functions for this system in case of a = catastrophic event=20 involves the following steps:

Step X
Step X1
Step Y
Step = Y1
Step=20 Y2
Step Z
Step Z1

The full COOP is accessible via the = following=20 personnel / methods:

Person X
Person Y
Person = Z
Method=20 X
Method Y

The COOP for this system has been = tested=20 by:

Method X
Method Y
Method = Z

The COOP for this system was last=20 tested:

Date X

The COOP for this system will next = be=20 tested:

Date Y

The COOP(s) to allow the for all = supporting IT=20 systems and networks are accessible via the following personnel /=20 methods:

Person X
Person Y
Method = X
Method=20 Y

Formal written emergency operating = procedures=20 are posted at:

Location X
Location Y

The personnel knowledgeable of and = trained in=20 the COOP for this system, and their responsibilities = are:

Person X, Responsibility = X
Person Y,=20 Responsibility Y
Person Z, Responsibility Y

The written COOP agreements for = backup=20 processing are with the following points-of-contact and their = respective=20 organizations:

Agreement X, Person X and Contact = Information,=20 Organization X
Agreement X, Person Y and Contact Information,=20 Organization X
Agreement Y, Person Z and Contact Information,=20 Organization Y

The procedures and frequency of = local backups=20 for this system are:

Step X, Daily, Incremental = Backup
Step Y,=20 Monthly, Full Backup

Generational backups are securely = stored in the=20 following locations:

Incremental Backups for this fiscal = year,=20 On-site Location X
Differential Backups for this fiscal year, = On-site=20 Location Y
Full Backups for the last five years, Off-site = Location=20 Z

The content of each backup is as=20 follows:

Incremental Backups = contain…data=20 types.
Differential Backups contain…data types.
Full = Backups=20 contain…data types.

Hardware and System Software = Maintenance=20 Controls

The normal restrictions on those = who perform=20 maintenance and repair activities are:

Restriction X
Restriction = Y

The special procedures to allow for = emergency=20 maintenance and repair activities are:

Procedure X
Procedure = Y

The procedures used for items = serviced through=20 off-site maintenance and repairs are:

Procedure X
Procedure = Y

The procedures used for maintenance = and repairs=20 via remote maintenance services are:

Procedure X
Procedure = Y

The configuration management = procedures used=20 for system / software version control are:

Procedure X
Procedure = Y

The configuration management = procedures used=20 for testing system / software components prior to operation=20 are:

Procedure X
Procedure = Y

The configuration management = procedures used to=20 ensure continuity of operations plans and other associated data=20 are:

Procedure X
Procedure = Y

The configuration management = procedures control=20 the usage of test data are:

Procedure X
Procedure = Y

The configuration management = procedures control=20 the usage of live data are:

Procedure X
Procedure = Y

The organizational policies against = the illegal=20 use of copyrighted software are…

Integrity Controls

The procedures for updating = anti-virus=20 signature files are:

Procedure X
Procedure = Y
Procedure=20 Z

The password crackers / checkers = used to test=20 password strength are:

Software X
Software Y

The integrity verification programs = used to=20 look for data tampering, errors, etc are:

Software X
Software Y

The intrusion detection tools used = to identify=20 attacks and do trend analysis are:

Software X
Software Y

The system performance monitoring = tools used to=20 analyze system performance are:

Software X
Software Y

The procedures used for system = penetration=20 tests are:

Procedure X
Procedure = Y

The message authentication and = non-repudiation=20 feature of the system is:

Feature X

Documentation

The following chart depicts the = types, POCs,=20 and locations of system documentation:

 

 

Documentation = Type=20

 

Vendor

POC

Location

Documentation X

X

 

Z

 

Z

 

COOP

 

None

 

Z

 

Z

 

 

 

 

 

Security Training, Education, and=20 Awareness

The procedures for ensuring that = employees and=20 contractor personnel have been provided system security training=20 are:

Procedure X
Procedure = Y

System security training has been = provided to=20 the following individuals(s):

Person X
Person Y
Person = Z

The procedures for ensuring that = employees and=20 contractor personnel are educated in how to recognize and report = system=20 security incidents are:

Procedure X
Procedure = Y

System security awareness has been = promoted by=20 the use of the following methods:

Method X
Method Y
Method = Z

The procedures for measuring the = effectiveness=20 of system security awareness promotion methods are:

Procedure X
Procedure = Y

Incident Response = Capability

The procedures for reporting system = security=20 incidents are:

Procedure X
Procedure = Y
Procedure=20 Z

The person(s) who receive and = respond to vendor=20 alerts / advisories are:

Person X
Person Y

The measures planned or in place to = prevent=20 system security incidents are:

In Place Measure X
Planned = Measure=20 Y
Planned Measure Z

TECHNICAL CONTROLS

Authentication

The authentication methods for the = system=20 are:

Method X
Method Y
Method = Z

Passwords for the system shall meet = the=20 following requirements:

Requirement X
Requirement = Y
Requirement=20 Z
Requirement Z1
Requirement Z2

The procedures for verifying that = all default=20 authentication mechanism have been disabled or changed = are:

Procedure X
Procedure = Y

Identification

The identification methods for the = system=20 are:

Method X
Method Y
Method = Z

Logical Access = Controls

The controls in place to authorize = the=20 activities of users and system personnel are:

Control X
Control Y
Control = Z

The controls in place to restrict = the=20 activities of users and system personnel are:

Control X
Control Y
Control = Z

The controls in place to detect = unauthorized=20 activities of users and system personnel are:

Control X
Control Y
Control = Z

Prior to login, the warning banner = for this=20 system states:

Audit Trails

System audit trails record the = following=20 events:

Auditable Event X
Auditable = Event=20 Y
Auditable Event Z

The procedures for ensuring the = confidentiality=20 of audit trail data are:

Procedure X
Procedure = Y
Procedure=20 Z

System audit trail data is reviewed = by Person X=20 every Z.

System audit trail data is reviewed = by Person Y=20 every Z1.

 

to top of page |=20 to = Security=20 Policy Issues | to = Reading=20 Room Home

 

------=_NextPart_000_002D_01C10FA6.A1C4EDB0 Content-Type: image/gif Content-Transfer-Encoding: base64 Content-Location: http://www.sans.org/infosecFAQ/images/sanslogo.gif R0lGODlhsACJAMQAAAADBQAJDgAHCwAtQwAfLwBmlwBKbgAXIgAQFwAFBwACAgABAQFmZj+MjHur q6PFxb3W1tHj497q6ujw8O/19fX5+fv9/fn7+////3BwcENDQyUlJRISEgoKCgQEBAAAACwAAAAA sACJAAAF/yAjjmRpnmiqrmzrvnDMfnRtf3Ku73zvy7fgb0gsGo/BG6zhgDgfDlTjQYwer0vH4+lo oB7eU9L2akoolYokAjU1JsOGpNeo2+93F35vZzUjE2kTERBWJRJhJmM1LVMYj5CQEl0kDRhxGIky DYROnp+ehioOnaCfVKMTkZEVYCWZKIs0LRCRFhVoFpCoIg6XPw8YojENFBeryBgQLQ5oyY+to7a4 FcePEImWmiSyOCsPFZESUA8SkBXYIrVDERi8OUyqz9DbKU3JbfYUkRTk7Y8XEPWCJUbWimKQKHS5 40CeMgfNLAzZF8EHwnnuXjSoFYlSCjmRwDD8hyECRHP1RP90U8Hp3LBeJPdhkGiRno9gGOdolFmS Bc5H70ZsZPUoJYOVKX4qsxfOllEYvopa5PnspQqOFqxWEvfR3CqtSFF4lWoP2dMXP4PqUJpsWZlH FM4y4PhIq4gG1iCBNYgi6jUWdMnyGOuWjq55FeRu7cmyKQY4377G4nuCZFYWFwXraOAYso/A+GCE K/wlZAuSwiYvknIYQ9wWShWv8Kt5B+1kr12YU3sokmwHrfeuPkHb80HHslWwtbsE40zmvXkLbU2Q BUnhY1AEJh25tgzUGWs6r+iiFvPib+uqzn5ibPhGTZOnoI5BJx3n3kszD0zehTzsSZzAmWkv/COf gMjkxoP/JfhJZ0IwzLlnH2zqFTRcCQxCwl13Bz6IzGX34aegcqmxFolxflSoCGUk3NZfI/m9ABpQ NVEAHjLQiQDhR6tUEMM+AAphwm0osrBPh70hs+Em9d2GTJEn7CiFWTCYt16AHrJyYC1ITpcMlMTU 94ZzOUpJHI5QlbjihSTMmCMJwXQ5UDIWyCnUYwywpaRPag65p0Z9csPiCDNOmKKdeup1Hxx4YTRi lIHCiUxigEoXFgk3RvrRBXa6t8qSzUE24yoO6qipqciUakI/VwpZQqaGsjTBmwjOE2uYkAHnaGR2 JVqnjJYOKkKmFqhKwiSbYUTpDpZ45lBVJPb6DKhRBssm/6HPKOSCSWuRuSCeqM7zood2OflIsS5s 0aoSWSYjkB9yZkpgsp5llgynSZ3KgLnnvsnEumS0m0wEdmKmCn2RUAujcYnOS25Z8zwaw6Uj8Hsu wVg0oAsECD8Cph7gzhlxvnZl+AyyOlB8F37pHOFLVp5C8iu9Sc6jlZkndBwJtzmozMCAzrVcRC1w jKoikyha/Mi4I+BsQszIvDuxsMPiV1LB7S1lsbE8omhvMik5XULDq0g8A9VzWW0BxnHoQoXJq9wK cpFk0/gwxPih/ILP+1p9DdYVq/e1zHI264ZjuNUjdiWI50SrSmgDbTXbPQSzrLz6HhRym96OnTkD mE8qH//fafstpg/m2Ec21whCqXR9d+Nt9bJnX9ui6X8tuA8vFivM0uYkUPXhNosvZrrUKpDOANQY sd6XLobAzU+XhkOKEXfFc4670Ckoryvuj3uI7wjC+wYP8EI1vsrMpuY4uHPGKr887q7JWYuhRn8+ 5cf5290+LfT7nPxeNzAd7IM7Wzvfx143oexVonzOmcBZ5Fc68DEpUNKThAJVwDxF/Y8ZAVQYBUGC O7NJg313UR8kkFS9vgStafrDFv3sQsG+0c956qifCTAXvpV97GcQNF+eYniXZ02ue2jzUwkPlDrr hQZX3ZkHKhx4ONzRrgQ1DJffHqex99xuWkg7iM489sH/MgQRjBZiT7rygh+mQSwljfpSh1qYgtCl horEOSMyxofFJKLAjlpK10yMcsY5ok+J81gGHp1oNatkUSj9k8xpGHOC/PWQjinoIAYSs0g31I1U acTSEj65i0bsTnafgiKfmtdJT46RK2tS4xIgoMK4wUhfXXSXKo+jrHb0cGx6tEkfbScjqynmZU95 X4z2Vx7nQK9yjYylKDdBSsW044egs1moXEBAIkqjc4IiJq0cgZEcjSaKqdqmbvBTruQ4gI3pHKYs R1Ad64wROl00CUT2yc97nEydzHilvvTmk1ouRZ7THAEKD2JEh51pJhaIqEQnGtF5SBBQ2HwgOHeI w/xt/8hn3rRhW1YQSbXJB5Mk3eircKhMCkjTVSQIaQVX4cZjBTAZXDwkj8pZx5qiUmYvZdcrfOcG CCpsQIOIgFKXylSldpCod8roq3j6R6lOdVJBDVgJLCA3Ev3JhTHMIFwwGgOl2SUCC00RVhEK0xFU YxPwpCSkrqgCgyYHpQzVpnbq2YiY0SSc8xRBOJAUM4W1o6s71CtmdOpVnKbASjHQU5F8Fo5f6qlU uaPQM1iHV146dq9QLcH3IME0yh40TaCckjct5lMMMfYq0NqrVRmXSrYKlQThQKxqO/JGjdTShK6d 7RfRtNe0ssCIajEtH0G2iqcQLQYd9NdrOfjZSvrvBf+eeolpveiC9X1EFaGVYXV/J9zh8navcl2n EAGbUME+QrcnsKWJcCjSr5J3M+qzC1Y65B66HoVqTTHuTksJ1ktadGE70JN+PYhdWNpWq7jVUHPO a93luqCQiy0vbSlsArrAtwTP4s12Nykf2gB3HxeNAQ8zzAPQLJjBmHEMiB7MCBMgznlKoRaDPiyw 2krDpbaRpHVJC6iEAKzGJUAccK96NM+ll5sHjox/d8LhEgRmxugE1Ygz2xhJPOUfrf2IzgSMLTJr tsna83ILxjLl/xIzv6tEs5eebEoprsArv9ywvmZkLNpQa8vQYI7k2jxEj7GwoRr8iEzo22EYW3mP qnL/Dw0B7K4Xy7mIkLAwfOZB5u8tWa17xo2Dcpw8SkPjRB4RilJ8Sk4JlzVocHQP92SA58eewxap vosDHIO8rCI5whVggwRubAUmBCbFjNTLSUv6kqEIOQc4WTBXHxABqhQiDFrgB3S6kYTKcoADG1AK BSYggXIHIhIZ6EASNAABCNroAekeQwc0kIEMRMCgCXmABj6wgQyQQn0UgEC9OcDtIGzgERlYRC0g sAFwZ4AV5DY3VRxA8IJb/AMB2UAN+m1HCWSg4kF4OH40ngQOPCCYOPqABoKJi31fnAYKCEbCx8Cx mfM7A5G8QAZI/nJuC+MGHchAOdwFb1loAAr95OcD/x7Ac6ALHelJj3rRjw71pC+d6T2ngQYwYPMg EELdNjh6BOI6AYGDPOuymIDLb8ABnEtgAnCXgMCbjva62/3ubBe4wrteAw8I/e1xNwnd8X4DDZy9 79/ud70bzgEPEP7xkH+5AjQw+BpQXt7gpncGDN/4yHv+86APvehHT/rSm/70qE+96lfP+ta7/vWw j73sZ1/6AxDg9rjPfe4RQPtuHMAABSgAAXrf+gEMAPjBT77yjU+ABRA/CQhQfgEG8PziSz/4BuB9 9ccwAOkbIADbVz0CkL/86gfAAMMPAvmxr/0kEMAAADj9+53P+gSsP/jpJ373D5CE+2d/DAtgAAag AP+mBwAC6Hr2d335R3vnVwD8FwQE4H2LEIEDaHrdZwAIeH/C93zd54BJEIDJ939J0IAVSHrjVwAY 2HoJKH0LKHsHkHwP6H7GJwCL0IElOHrIl4L1p4EtCHsnGHwxmHUdiIIEOHpDqIOrt4LK14OuJwDr F4QvF4EhWIShJ4XYl4EK2HMCQADGB4VJkABcOAAEQIMfgABQaIDS54UF94LKd4OfZ4VX2A0AcADG NwDg93hKmHwtGAB12IfpB4coGH/cd31iaADUZwMaaIh1OId92Id3WIbXN3112Hwf0IiL+AELQIeW CIXR5319eAD0RwMLAIgo+Ih2l4f4dwMCMIQhWIn/kTgAoWgDNnh763eIH9CAkah8AcCH1yeCbJiL 2EeAx3d9d/iD5VcDpEiIoeiEemiFIniKPJgErIiCNpiFNzCE7feLtjiNuah90yiCwNiGRfiLyfeI uJh8tqgA4YiO9HeOD/iL33d3qLiBEBiJBuB83yiINICLBpAANiCFtlgD16eG5IiC7fcBBemGNRAA xIiI0heQNACISFgDCnCEgniOENlz88iEpAh/NNCJIUiGNECOUAh8GTmQ0Od9B5mQVGgD5xh8pnh/ GSmRSUCOtrgArGiKGhmN9ZiGFKmSsih9Kzl9QYCSQQCS7GcDLDmC9xeTD9mTrXgDCvCEQYmO0GiN /zdAkz8plFW5hIh4kj55lEBZA0sZBC9ZAE55jP8ogTeAlM/4AXCokBe3ke7HljB3fQeZjLD4kV5o lG05liPpfS25kE3pkGqJjHZZA6wYj4gZgvq4k1i5lm1oA+rIlWSZi4yZBH5pA0hpkEopmEwpfWlp lVmZmDSwfpkJl9Lnj2hHl1AZh3dpmTSAhrmohh+wmTXQmW9ZljdwlqMZfDNpmh/gfwJYnGGZda5Z mpO5lcp3kAgZjkyImx8JmM8pjqGpi4ZJmpIZlTawjpH5csm5nbD5AZXZnK8pndIJiW04lNZploVZ AzJ5nhN5m22ok5AXno3JneSJl3WJmawpkMfJmf/UyZsu+Z6n+ZTKqZ80kJ6Eh58RmZjlmXzOSZYa CJw3kJ66yZ5TeJ3lmJ0WmqDjuaAsGHoOqprLGZvmOQbM2IsXGqC5OaCg6Z6i6aFECaIoqH4I+nkl qpUoKqFKuYAVyaLd6aLTuZ6f2Z69aaDDmaP5GaKuWJ9jEACDOZc8aaNIGKHBd5DHJ58tqnxqmKFH uqEyip3wyaQPeqJNmopH+ZbgWaXieaPM6aOK6YHXiKb06aUpaaSXiaQ2sKIdCnPxaaVBIACR6JwB KJcWt6MQyp9z2o9tSX4QaZQJEINguqdiigDtR5swOKdmaqLciQB3yI0GEINTWQATenFnSY+CGqf/ WVqVEOmnOnl/w1eROlipRap88Td++YeTbMmNNRqmcairt+qJHTgAU3pxv0eI0uh9ItmZdEoDQ2is +Rmcbfh+z0qKC6ip2Pd+HmmpIQh8AtipfgqcFKiPyQildTePH0qY1hikD0mF0zgAdCimNgCCyiqK idiSxhiCE+qr3/eNE1qQSdmVvXiqBReu4SiA1Oes6DiubUiGx8eFGriXSaCtv3quahqYenoDvGqk FdqDCXmqyfqQIhl+P0qWdXgAx1qvmkgA/4mcYWibuVmHBtsNW9iF3YAAk1iyJtuzPvuzQBu0Qju0 RFu0Rnu0SJu0Sru0TNu0Tvu0UBu1Uju1VNt7AiEAADs= ------=_NextPart_000_002D_01C10FA6.A1C4EDB0 Content-Type: image/gif Content-Transfer-Encoding: base64 Content-Location: http://www.sans.org/infosecFAQ/images/isrrtitle.gif R0lGODlh0wEpALMAAABmZgZqahFwcCN7ezyKil6enoGzs6XJycTb2+Tu7v///39/f0VFRRAQEA0N DQAAACwAAAAA0wEpAAAE/xDISau9OOvNu/9gKI5kaZ5oqq5s675wLM90bd94ru987//AoHBILBqP yKRyyWzuBIaEImEINAMHReE2MBgKAgnBGiwoDmHnZ3BAEChmtHpeziqmhoFogDAAClJ+TARSBzUB BgoIBVEHjGk/WFNvK1AId5hTBwaQMFBSCXoSAlkJlDCIl5l3m6J0apIKpyBYoRKlZEoDgTWJhhJ8 ClVCiQiuK8FuAIigszBmthPFnZ6XphIF1s6vS2bGIwKKE4hbRmAVAgO5MYQKx7sH6z4BA50D5Sek Z7ntCNQuBKYco/fvhSQ5wEAd46bE20IPcQYh1DGtAiN5RBil0BePgp1tLf8CRtNxsFMiLQybOBzh i0kbjDZKUSPACckuQfmydJR2BycMkQ9tlITDCmbKjIqCcmippJhRGid9AhBwzoiAS1JJcFxnRtgM oDyGTmi38yiSlXAO6CHQBt8fA9YYVe2CoM9DKFXYluuyhVSfNHTVVmBbN88EfXi+TOBLIUCBNo4u PF7bdkNXlBTUNc7WB2TgAmTwfgkjuioAtmMMCF7GaEAwRa1pevlChtFoDFspnHQ7Cq5dC4R/V3Dc Fuy4RxMevyHMe6rv1RvEYutpIQDhyBcC1xwcmc1fYHC3m8WAFkCUpCfv4GMU9zagAwQAeQVmx0A7 KvV3YfKn/44/CYicQdP/JGLAldgWBKiCEx8JFMBWUtJIYUx6mOGmyj4YEALfbhVEYV9FU+mUhj7f ZDPJSWic5w9NEraG2C8THDCSBbkBYw01gHxIIE8b3jHLVQ2ypRCAKoYhnykUukWIH1cpUldz44h4 mDULMehgFt+M4+GADY6lioNSFBUQJhONZxGEo3iDABqSINDhGRQEhFM75dBzyQGbSFFAMJu8ERV8 f6g3HYxY6qZILvTwsgwC0QT4H2uK4ClAm09NdaEyFfCBEzSuALIXVsmdAUlA31CliWqHOipKFj7p B+MtUB6mU2h28EZInSB6E6M4AGZBiT4jQaFIGI5pwiaWoSWQABl0EqDU/zJSLsNhYzKK4igkZqzn 4yjteOFnT4B2BZKZ5Z0mqBg7SsDUou4YOlIpy5Vz54hU9jrfutAYioA8oAbaqqIADHCuuddogFhP 60Rxin6CCKCsR4cOOiqa4WC4J7pZsvrmvofNSKNOBLB4xkNtTCyLunBOt+yguXBK1KMCz0cwJevq k9VwWDpoIKZE/TvfLhzvGrTDGAYs4YhZxDpeuaS6InDBKMNISAKDATxrBRrvOkzURlIRKtU8BT0B qPrM0qYoT7sSDtQaUIjQVW6EHF8h0/mkV6gTNT3KwGOhmfViA19kcCl1UWcBPHLPPV+OX1tRdpwC vQxYumtT8rd5RWMgSf8ChaeMTtLUQhgRUV1KcIlb/d6SuZmhZomx0+liDuO6E9Ct+tZaQ4y7L/8k OIW+/HrVjjPQUJL2YbFr4HtRRnNe1/N9WHG5BXFMnGXlwPkts72EKj2KTpYmH6jz0C9yge8rT32M cdPBTPmOl/tS6VClNKcf8QROXzFOp+tuaFmsa9/60BSw2K3rThYohdbkcTlW5YJ3cOCcAsMWPD+I xBljMl7k9sa2DRwMQaLKQP8yUL2+XU98egPA9Mb3Bj4863sYGlOZ/NUBQqxpClZwWd9m5I3JQQ17 gRJbIm4WOjnox3Xo6mAGAQCwUSDQdBVS4fbkF8CXDdB1T5vFAT23K7D/SRF3t9PdA0MYMEa9IV8U rACoLli1kxUwWOI7zD9O4qYUXuCJ5CGjuU7YwT2uantO9IrgBle0aeGtIIsx4/hyuMEkHqOHwHhf we4XyBdCi4xdkQob4ySFNzSRXTAaYRh5VKmUMI2AWfxfFxnoOQdibXuu5JrRgoZGlIkNihbkm7nc eDwOjusP22gS1TZ5R15RIB0SM6EogAi5jAHSlqTwHgx3IsxHEvBwnEsDNBjpRkdKLpI/TNdKfMUB sSBmFmOy1bYkNJzUifKL/yslQ06JRQN67iQL+Vssc7dAHoUBdCoDnhq9wrDBoKmXU4mjuqB0EqMB 8h5hOAnxtKnHFDJT/5mjzFQgDOPBq6Erc3QaDGikqK308Y19QfThKZiJBbi0ogPS6QckCtpMPWCp EwEQ5Tvjt7oA0hN2bFtXtyogBVfsM6NfHCObxPm7NFIAVGfrGeDg2EdpzBBzbkKMTzQSqGEtZjuQ FKAvs+fMm2lVnjVCWYVeo8UtBGBbKrNCMibGQ6++caU7yqk0LyCdruIkqqESRFfcEg6x7XSKPWXd T6eqRS6WwhVLEuMrfbJP3r01ZcCaSkRxKIAx4FIMeorSSBB60TM1Z4SXgQ9hrKWKRcwNH0s8zSX4 uI0Ugm8AGIRrR1cnzFOchAohk9QybAesAAhAWMIgg0S/eVfkFWyIcv+zZJT0eMluhrRX0WiS2LL1 1CjyFICsi8UsirdDfOSUgE2SA5COcdPMpE6KZamIHTbRB1YIlhWbAFDqElEw7u7wFOkkId+oqNZM KClMZMpFMPDjCFaMIWbNIS/mElCZY9ZFumW0a3KaYa9MQG2+4SmEH17ThzaIWLloIiaEVbcK//wy fB67zykk7N+EJHeWCgZYkyibWLM8BhNU0MN5YOMYVTSoyPvhKLAYNRE27OdTdwiyk3tCgIPBh8Tp KAQk5iuGC3FUPozimXnCtAgkT8E0uvlCYQxUpgBFuTnLuzEnWbHHMyJ4Nczwzxb6w9BX4cZAeu6E HRTxhoOxjcT10LL/jTBhH86NNM+EHnKZTYSH4w56FQkoSCqSfIz0mO8PEuLcNhbMKLsZOQ+vEUY9 Bg2oKsqgs1WmgXUW9hBneSBkGPaAa4AhF6XAOgP0iPUFOou2XA/b1h/bqwlwC5JZL+YhuNUDMlOg llmHjBFeCwmyMcBsebr62+A+CluMzbpNwEQx4U63utcNFSKmOyDjsg+7503vetNCNex5MbgJnBZv 2zsDDwi4wAdO8IIb/OAIT7jCF87whjv84RCPuMQnTnGIMwDBC6i4xjdO8YtPYQEMCDkD8NQAjpv8 5ChPucpXzvKWu/zlKfe4AjIO85pHnAEXwsQCHGDznvv850APutCHXh5zkBP96AFnwAKWzoCSI/3p UI+61KdO9apb/epYz7rWt871rnv962APu9jHTvaym/3saE+72tfO9ra7/e1wj7vc5073utv97njP u973zve++/3vgA+84AdP+MLbPQIAOw== ------=_NextPart_000_002D_01C10FA6.A1C4EDB0 Content-Type: image/jpeg Content-Transfer-Encoding: base64 Content-Location: http://www.sans.org/infosecFAQ/banners/dailynews_banner.jpg /9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+4AJkFkb2JlAGTAAAAAAQMA FQQDBgoNAAALoQAAEmgAAB5IAAAvzf/bAIQABgQEBAUEBgUFBgkGBQYJCwgGBggLDAoKCwoKDBAM DAwMDAwQDA4PEA8ODBMTFBQTExwbGxscHx8fHx8fHx8fHwEHBwcNDA0YEBAYGhURFRofHx8fHx8f Hx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8f/8IAEQgAOQHTAwERAAIR AQMRAf/EANkAAAEFAQEBAAAAAAAAAAAAAAQAAgMFBgEHCAEAAwEBAQAAAAAAAAAAAAAAAAECAwQF EAABBAEDAwQCAgMAAAAAAAABAAIDBBEhEgUQMRMgMEEUIjJAFVAjJBEAAgECAwQHBQYFBQAAAAAA AQIAEQMhMRJBUSIyEGFxgaETBCCRsUIjMMHhUmIzQPDRQ1PxgpIUVBIAAQMEAwEBAAAAAAAAAAAA IQBQERAgQHFgcAEwMRMBAAICAQMDBAMBAQEAAAAAAQARITFBUWFxEIGRIPChsTDB0fHhQP/aAAwD AQACEQMRAAAB9PZIjoIECBAgQNTq8+yFW9y8T3L3LhQrSCbIrMysJ6zQIECBAg4mMtUBVYoECBAg QIEDQEaDZGDQ4xwTonCROkF5SL2hsHRRIIDqcYQs1OTYlluTNqWn69czy56jq0yXHnb769HTYZxn Rd9HXR8/IPGd91dsrroIKzLnaguy52Cqwe01Ooz7nkxKuDQTOAcuC66OiUyoefIy2giQHExo03Zq E0LQKyFhKC5AUVweZCdNe20nUZiXaNHMGZA1qcqo+eMnx5bPu1z3NmHBoOi8lx5WGrsNNKbF6vs6 pa0xPn+fNV2m3RRc3Hc9HUJGcMQTelhrvQ83Fbb9IOfP1RCqN03r8sbHXcWM57oDLHV9noTPhzfL lBJd700OIIt6nr1r2qZgzHs6yjgxcmgV1kdUmfeBfH6nt54s0mWek1SCGtbnWZ5Mq3KY0PYFCMt2 u11OMWWlVGMa/t2CzkCJv+jbCefggJvTRdXdmeTkYpiUtSN02nq0A0ZgZ42u3SJGRumvAZK1vb0Z fj87X9muO4smhIyRvWdmpVscKYWaCtBDykdROfZdMrlJi1rGr+uSeuOIBgdNtJ9g1kSJcPrCKY8r oSMjTCimGzTeCVKxzKvHHonsP00aDE4JJKoaM0BV6IIpliT25argB55Wm2rZxsNM3GY8zIwLObje w4QkIna8qni0xy35eqWSG5FNiY659PIhWUZcFJojJwmWXuHQIECBqcK0gWkE6RKuDQIECDgUXNxi xnPVCRmVekEyhaLq7qnDmc2BnjK6YkxJBpuvrAz56zHE61GpjRIwzSi6cEo/WqbCJWX/AG7YNGFS DpQsklzyOSE0d3zMrOGs41DRxtwe8dFoECBAgQIEHE2jHWgEdLU0CDoutPF0TmmKZWOBzTFQk7da KeRFYSmclPiA4Y6omre0Q8usQIEHACDz8XnQuA0ECH0noyYRuYRCYzoNpiWfQuloECBAgQIECDgU +XdxUTWRNYzVk4ECBAgQIECBBT5d1hfMRWSBAgQIECBAgQIECBAMHmgvPyeN8QgQ+ktdFRNlicBA 1nKIaP/aAAgBAQABBQINWPYc0OD4y3pvcvNIvsSL7Ll9lOmeVkpthwTZmH2CQE6w0Jlhp9ohSaIl y19DUOnM25anHVuUvRT7ssc95WdibhOBKMWBs6Pe1jX8xPI+LlL4nnmZDFW5iaaxNII4oucmdLf5 EV44+RaKr+WtTKtcnfMrN98c39lO0xSCSPresOhjZJaNOnJbDW2E1zXdHDIOWnzSIknqyVzVY5fx z/YYvIPHx/JT2p+RumrHDYsy0akl5rOLuW7M1S/asXnBPICMwTpl5CmyJpyuQ5OChDJz1d3Gwvns STcbYjlhZsrPAXLv2x8fLvpkp2Fv6cw2V1OlyMlUU7kNxt6Z963AxsfLc3NtrT1jFFclN21zUBEd e+6FlYMsxyRujbXkZ9q1L9qaaACGdkUZnme2hBBcfFZBfPyMha6SIirPHAwRzSM46u20+LjfsOla 2Rt+1bc6WwyKNWp3/UdBP9ShvNerA6eSrAYxy8vipUbFqu21YnuT8vJ4YbTnQcTD/wA3D8FDiNTx lPO1eWJN8bk/bGyvy0EcFq7ZvO4aCdkVQ1I7N+cyzyOszw8RvHF8szdDxpxU7p1yIS7un90xljkb lOdmXUalfh7Lo6jSzk+QJtclzcQ+pwsQM8HOxFXpq9qShW+vW5mbZU4zja8tb69eCKs+vJY8cdi9 yQLrbozBDx7fJZh/6LxlbLaseJ8vIkNbP/ooUv8ATU41hdJXMTZWmg+Sz/uu8m/DHgw8bxssLBXb l3MymW20NrVeJYZ70v8A2cryrjYv808A1YfDXTpMKwS5T5ahZDXXLzn1218raxggbLJxwhkr2XRc cVjxu47kZYF/ZNtTt5GqyE8xgQuMkfllypKlaQxVq8SdXrvcvr194ggD3sY9rGQRCSvx7iGVGLKe xj00lo3vTzWgkhs10bFcB82WtLWgCJqMNff4ot07qzC2SOZbYixgjanRV5C769djGwp0UTjJ4xHV +q8Ne4LxtMm17hGyGEZpQzyinAI56k1l72sbBdhmA5SEumfhXLCmkAP9pIWMsNTppJIC9xr6F0mA 8MrP490+9jJ2k/ZQtKvPkbx6TuRM6P2ERKsH1snZHZlYfG9lX7Mz2SNe14twaxtxJPFKJW+VjL1i w15Y0mAOZC5mkrGxSKV/2FXPlVhs08zHgcc6Vpkrx15ZhOJYZi02YIaknI8rI3dx8U7hPZ+rXjmZ FxFCEfdsDI5KucSNGXjHTcSp3uctm2t3NwhsEb43RlsQWxiLI0AAN/tYC2MTxCE4jrhbSV43LxSL wyLwSJ9MvYKzl9Ur6ydAR0AJTa7l9ePbHGyNiIBU9SOZsVEQnMzU2UZ0WB6Oymc7HKyyAPdlyKx0 3Ow120ySeRQN8a3ooOynOW72z2f3HdiCHtyd4P099/68v3f3Xwh+x6V/3+B2RT/0X//aAAgBAgAB BQL3srKys9M+1lZ/n+RbyicISIoSpz8Lfp5Cg7oXregfQ84WuG5WfaMiz0a/Ke7CBOG5THEpriT7 p9UnZr8JrspxyR+0p0ITjkyBB+ENegOrjlEIonQApyeiNCFnQZTMr5c5FOOmNGJoymhSHRpITjlS aI6NGjYh7QPQdHIdMrPTyJ7gV+oEZTf2fqZRpGEJU45TBgSHRjNMYQXcv79kzuNTnUp6OgboGILR O1Mi7NYUFIdewj1J1c/UyID05WVn1BH1bQsLHTCx1wFp6dAgQshZ64Cwjhd+uAu3TCKbj06I4CyD 0Dsrf6MeodcLCKz/AAM6laZK+R0BWdSfSdUEdV8ZQWUe4AzImBE4WfxaNfUF8piI6Z/kYWFhYWFj rhY9BCDf4QR/wI/kn0jp/9oACAEDAAEFAvaB6YW0LYti2Lb0LEW+zsRZ/Pys9N3TcnaLGgJTXnKd Jr5Sgc+iR2ECcNCLFj0bR6C1HvsRQKJ6goH28eyUCgUV8u6FOTZMIPW8Jp1cdxLdHDCcfxa0p3eQ ojRwCz+LW5TQm93vThhPdptOI+zW5QGE4oIor4+G+y0HL4sJoDRKM9Aj6dyJXZbehTk1bkUE5AIa LK+XnKyFH3Grs5LlKnaNZoIgm9/xTtTKUdGxEJ6d0C+SnewIimNGSfyyvyQ0U2Ch0x7eFsQb0wsL COAhtX4raFsCDQFgLCdhZz1wCtAtFhFMx0w1HHqys+hpQDSnYaoTku6SuTXtRkC8oRmTn5WfVotF p7AdgkIgZOq+WruQcrP5Och27dBqicrcE52V8ekodPgerPoB/g5Qz6srIW4LcEXBb1vW9B/Xei70 ZQwtFt/wQ6H3Qnf4D//aAAgBAgIGPwJ9DIcmGGGAWnIjmW+jv//aAAgBAwIGPwLgkofMuwrCi+G8 3FBRSaHI/EVPnEPZW7NVNN9Mf//aAAgBAQEGPwL7TOZ9GU5Zu6McZu+wxmGMxw/hLl63+5gqndq2 zzTfc7WDEkNTZTrguDJgCO+bu7orQapQjo5egsxoozM0+ks6us1PgIlq7ZFXNKUKxrj5LEtlFAY0 2xrhyUViqyLpJANKxSnE7HIwXr/CTsHhD5Fnh34meVcSm/Z0G2ihqfGcdsdmIgcZH2Bo5mM1jiut l2Qm8ca4CcQmB9jOY9PVPKS3qyzNMT0FzgoFTNBRQgFScYpUAuxwBhvBB5rV8tR7tsu3PWYKgqBh 35RvMb6aDHDflNCt9HE0oOUdGUy9kPcBYsaKg2y96qzXWlF0Nsdsqw2zcYvfouJrU1jWCCb4OnQB 7sZaD0BVFDe7oSmC4g7NmEtljVqUPd7NEFeIa6bv9YQqhlbE1mrTR7ew7K7ovpbPIpz69p7oqLkr 090FsZ3D4CWH/wAq6vH+ksou5R3tiZa8tfprUGnhNGkMvugvW+zHMdULHlUVM826aZt3xVtCoGAl u2botqufXB5NzVviVPG9MfGVV9KtvOMSwMdFEr17YllDQKNnhEtm75f5nMBt3dbbZrY8WSnwlxxd KrtzjLaueXUcTH+c5p1amD0L76HGeTbbQuTPFNq7rbaZaFeN8T2TzGucOejtl7i0rv3b4eLTTHVn NGrWSczNAzucPdtjG1Z16/modkVWXS3IF7ZZ9NbNKYmm4YCW7ZNbl7P4x7nz3su/D4R7x+bhHYOi sxHRhGctwKKnsly47VYuxVNvVFF58FqUAG/ZPUt6itqxcXTqYfMMiOyf9j1BYsi1UAf3NmUNy5jc PN/TugshiUB16ScJ6YXK6tPhsi0w4oSx5WPjMIE1DE0w3zm6LiXF4AaKy9U02bdbpPPSkK5eo9Rs /KsW55nllhljFQmpVyCeyLZGQon9YhH9s+Ea83LaHifwlLy0OwrjEX0tri2kClYqHmzbtM0bbhp3 TzLyaix4cxh3RilsYCvbC/rGOnPbn3QW7I02yaDuzi+nXHTRe9piOG2PhGut8uPeZq2V1dwylb5I t18Iq2FoMu2st2BkoqYtv5mwPxMe8duPu/GPc2gYdpn11qPvipbtai3aILa5CiD74lodvcJTa+ff +EKn9xzgJWLZXHRh3mU+W0vwhut8tXPaZp+TVp/2rnFsL8tEHac5Z9MmSDLwEt2/yjHt29GUwSYi kznkjmfAtsnFtw74D8/LHTzAoa7w6zQYDGWtRU8QIKsGGfVOP1L69oFv8YQDVSM+qUuXKWxjjj3R rTuVtknQzcuVaj3R0L1GlXCUPEd3bKWbR/Tu/kRbpwY1985v1dFXtqTvpK27aqd9Jqe2rNvIHRr8 tdeeqgrWaxbUP+agrNLgMu4yiBUHVQSrW1r2T6aaeyYTjAamVcZRcAMhM4KW63TkFGMe4E8t7fNw gNFv0Gpjg2kaqzS5BU7DSFVVQDmABKqiL1gUlSq65q0Lq30gLoGc5ClWMIuWqaP8g3ylBo3bJRAB 1CYqpMZgoFN2cD6FVzjsrjKsgY9YrD5nIM55lu3pphUzAzVoTzM9VFrWFXKkbQcZUBEB2gBYiKir dfIqo+MPqHRQRjroK1M0P6fTeI1AuorSFnNFGZlwpXRbzc5RBofRcNEuUwJ+MymMLBh2TynUaR/N IdATfWlT41l03GUBQMdK1LHIVltPk5x2nOAVpG7Z6hqfVQAq3VWamQZVIXAYDd1zaPy/GcuY1d05 MspUcPV7WAmAHRjX7C+13nrROzqha5wtff8A4iWkAAt01dtcodKqDXQi0x/CC0nN5YTVu65Uitqx Vqb22S0eH/I9BltxJmoAgbKy417DCidkVCAFI1VcH4RLf/oetP0iX7tteEfTUfGNcSh8pK1UUFTL KjidjqutK0XVcagFMffCLYNE4deyeVaXzEtH6uNKndHFKF7tNW4UEu3rHJ6a2Etdpwr3T0yoNTD6 l9zX7+uXEX9/1d2hwyWL5On1C/trYIPCBh3ZZy6jKKIAlu2f07fCWvTvw2nNWubqbpfdGzotm+4q dI+6EX7mu8wOjCcHGXbTcqDQavwg8tje9PaXB2yDHdMISWlCYB0BS3DWIDQUFMIH+ZmwPVOsxUXL L3QEdlJWmcyFJygTKnV9plMph7GU5ZyzKZTS3LtmyZzOYGvRhMcIRv2wIgoq5DoxlKsm2qGhha2x LnNmxM5aictDK+2fa0nIZCVGyLv2w02zr6Oabx/GH+CMP2J6R0f/2gAIAQEDAT8hifwKAxntLTmA 6cAk7DDkE16vM5enaZrtvrOhExt26P0qG4I69ALVHeYLJEa9/j+IEg4M6qPczPWY6wqKplufMxC9 d2VfCYaW68y7fBAVWit4FxxoG8bf1F5LbYonHWXtKHHeF3s9GYG2uCV+3Hz6B2LacEbOrwJ54Pdg FgAlZasWyorVFfl4DzL75yZE26p+xqEKvOQFzUEEoC2qDLj2gnGR5dC3KkZA15C/igg0KbtSgC8j 6YKQM3lZrHmJIL3H5mPcdPHCez9F5qxOcG4CyK8Qq3TWpVo6Do5xOH3CCbvSxImgpnjEAKlS1b64 276Io3+C+AaepO0xPJlZ0MsQIUTLoG+8rUK0KDLj2lPgfgTl1zOHNUdWqKTMwAM9SvMVgA7xwZ74 ht2TouEi7ghZt8QnDD5a3MS4W2jLl0EMkkAU4Pi5uN9e5rZwn5nBFYTeEKrvZLZohZVgHPmc3nVH 9xhqxbfPkh7cT3VTBbrpGMs9vx6O1UQbVv8AVI22KLDfZJVlwLU2DSvmMRdR4I29hqcIX/h/Uvty vlfzUb+FP2H5EUvDeOKF9r/EbMP0LRb2uHERnqy3vMoivLp3G2YF+QnYyzXNehcvF8sR54Bu9viB tfPS+xZ3iXbbsYT3lyVY6q5fEr9z8lqx3xGNwdwsrPdiitGvYY7EIBSrmeqGTnvM4cw/u4qaq0Xe WnxDKsSzZotOxPKf4b4NQQO/BabHtK+QbDWec8BHrwupyVWcQzkCKYaG/eyBub0cs4BbDY4uN9Gx k4g8JC2y7xyS9lYN3xtgqlIfs/So0EVVPywJjcKUNDEpXI3mX00ZFNPB1biNqC1tpz30wTpha/E/ BZXzLPyn5fRDygvUR5pyn5ipMp3gSuX/AGWVeHSoax4RGtmqX3jb0dYsbE3fCWKkOUh58PaYZoad c07aEsJCdIq8zwRLd5PLOojhhtXbvNXRn4P9xcsUMWZl1PFtad3aU6OnouKvyzWGR3mYXQyK8dW5 b/OeQ4t7twQCw1NOrqd216qS4hefB8v2v8SkdAnhFfsJuGbfT/xMAV3OgTubjhc2lV9FG/LH3vdf 2YMTHH9Yy/0QDeZyoGORyMBrCIDNC6vcB2oihbYNkKjSrZJTQtJ8yrFUA7H/AJEavN7CP1IT9veb fNy+x2lVwQmcDRRnjMeumMIpd8zS+P0H9zpynyP/ABgNuuPGARtqq338RJdSiZs6nmWxFV4A5ct6 nVL7EP8AqHjI5HsEEEqt49f6VFIapQ5OM/M8ImohAe//AJD66nvTPzMteY72Py3O/wD2F3pmmH9g vz+JypenVwfB+YXOifk/KLOsst8sDKol8EJGbASK2hnHeX7x0O8usbEF3lspzfzKi+c+5T1uIt9V ZYOeiO2Rc+Fd03ClqILAqkXp7xjLL24Z7DTHmsJoNRWDScMCgYgGtMy5uNbXcGXihU5EKKSrPGp1 Gq/X/fTvbuL+dxbsAF/O53xZz8p6BUnbqxzdXczrValZ23V5iBI2YmM6YgSMobPiWA+SU/VQlO5S Ec8kPMoe2kp8wC1agwBO9+YsFlHvn0JgNczAvwXmNitcwabq5ZbM2h9masW7vyBN0nFK3xUTmbPF 31qd5F4r83uaiDxqdI2w9qcHRd9JsLrgPx1LTmaIe9EevM3F+9RqXOQAra8wOIvAdT9zuJQF+ZcQ JWUsolya/ALMXjL1lAV3oIIYBEutDaXcWyeuD3ItpLYhrWtytWWoY22NRxG2HijV2w2gK/w03lNQ OmamiV5NMpYtrN4OpNnJbYVjOF9oOJaYUoS6jh3Qx5Oqqx4ZaQa7geRsuYD3AmMIB4zUsJshhwV+ hAoxLzz2jQWsv3E5twUeiXWsamGK6EYnJ2JoFAmWNYe4RIi8Rn4PiWa1beeesu9RpxR75MeCcFc9 vP0riPln+xTr/iI0h5xmfqu9FQpVN0eVEKXRrfDf+xnfCs9H6gBVtk14bWoTHInQ5XtC2RXk2HgJ rkrYxQ6lepceHoWdTLiD0vRUU8MTP8ZjV1R37wk4bQxXZ8zIEi80vJd8Tn2rKgo3d7u+0csKPu6O IaABbhIYtvXsS26ey2To8x5XJ0O5fzF3kXYsH9QRuC6dqrWRcVcBMspmuo0jANQbbMF6avrqM2mt UAsYIMu5kN0p9kP29e9mu6ZwasE2UPRUqTY1qKGCiwp5ZTzZOBBbfWqErrAqPKHG4ygzF0DtEsH9 w6je2yYgJwzV0XmUTwfUS9pE669yAK/MBK202xl+L7g/2D6VRyVWIovPq18ZnTxN6nA6RmrQaHWf 2rfP8XbJ2s3uXQiXCj1tes8YnXU8S3ljtDiXorN/KJqraDXtBAWA0SzYxrE3vfxDbgTh+GL0Ljqv XpAKKUSmHPSVvNXoAULO8IOi9EPmb1I+2u8N8diPrZd4lWwz15imEs7+qCU5JgYMHEu6JchUR2De NwBCw9pbzuo5MreBiDuyJorywczaOr4lr/SJro9C417pXtAcGTglOn7/AN/j3Tf7+hp7zSa/xOmf t/xHP1M2el/OnEdvEOZ/VPv8x58TbH9Cfhzj77zn7/pn6Hp//9oACAECAwE/If4k9Ll/WC/4h/8A OqMfS5fotRTpC+klC461FRcS5UhsYpojrT6MNEvLC/opQfJHy+pf0DKmvReIylOKvzFkwxnU7J9a lSpX036EcM+tehdI0hOKQ1SaHWUg9ZRTEdJqSuRHELJlnEwhdQhpjeccTJqPgmhdQjTBElF3M2IX 85Y0Qhpi0i8poy1KZRGsIrioCPByzY6zBfrcuXLlxY1XoZYqhNI8eqnpvmaDc+Rla9QV7po+gzX0 gcwlh6JV5QmzKjEYsUUmpnSVSC7ehyy1KriY0TVm5Dm5W8wu0E0IuIwI8+i6kPggy+ieGPUVFfRf qsrOPQjMJlAr0fVTiBNRLx6VlYlwAjMBr0QfS42d5taqckYMQCZJSMb3BNiYrtAIpGhAIhlKzLMk uUSoATB7zYgjWYtQ/ZK/P0MNwzGHq5leph9bMzM/wAFcGM8sSjpFceHaa9ibSWSg7l+IGK6swW+0 N30IA115i+Ud6l1RmoP5x2TggFPlhY7qdDPaMcWjiJn9yllzCkcTIfQelQS79GTbEGWy0t9K/jqN fTUqVK9Df+EAK9bZTMy/5qiQVM5XpUCV/I+h/K//AFNfoJt6f//aAAgBAwMBPyH+Eal/pT0KSvpC SoEU/gCClH/39svFhDCAxyPRHUT0YoSjZKl/RQxuZPmIk9GKPQZv0A9QZjSWgqWyiXiC8xmWP8wP q1lEsitqEKJFcbXaIKgufQLNmsmIXRA2XFB1Yk3Mx0YlVCad1Babgy7FFxHUtKLTEDRuJXqxybl7 S7K/X0lUVx8RxBiB/AZiKG4mTMGyygJv+EAzSEG5kwY9BCvUFEWJinQhZuGnsl6BHiG7TeiOilFq FVRpTNixuUIF2gmr7TEEHuwXlixFmaJmxzGb6A+oGc7EF3TcOCNhlPFJUXoRUcnoczOVK9KIEr0q V6EW6RjpKiXiVlYeLMWTVVHC4+gaCZuLlekR2ZgNjXWUV2gBqMjTcDbTEu5Ss6luQiEYKcTBGiWX 6FvpneZoG/eY/WWEzTzLAh5BwwBkuUtfgna5nY56y99UqBJIxf1graYreUoziMH4iOJ0qadoMHzK 1yooFxx3gwOqWJTxDdnBAU68z3rD4peo1LfnMuekJf5jAL9Ii1BgZ9b9VQl04lxar/4Ll43D6LJT 6KkFSkr6bPRaiOIj9CnmMblOP8s/+Qmkf5mk3/8AjfRnHofwf//aAAwDAQACEQMRAAAQikkkjWKJ oeckhM0Ekkkglbd/q5cVyEs4r0fTnnboK8wTbzCXeJXLBbpzCpzm38WPJL75rfNrFy1KJnKMLfGJ 274oM7XlgXjKTKzJXy/9qxaCwApqNG9+6nlUkF8ozgRdglJrXMB7wLofWXUM81f0kjAXbbfGL8v5 K2TNbTidDAhHzQ2PykkkkiVLa0XM6GV1c3nGEggm3SoYf80kkkkhqWkkkkkFEkkkgkkgvZ33HAGL /9oACAEBAwE/ECEc41eNJADp2HtAr63B3cYuW+HPmoay9mtdI9g1sv8A9lVknen8sNt8gf1UNv8A DSn+x4qd1z9EtgsYrH+7hhy7kqyve38xe0YIlmT6ALQHVxALQnUz6U49ZVLoXjrB8sqBZ1a4ESxs eT66+JX/AGUhXtOWjfGI927/AHc51K8xeS/cxaXftcV6F/EEbR4jKOR2+yWhgXn/AMl3BNDhto4w uu8IFKCjYc0UKIYlZghCwBMuy5jkq0rDrLlBADsAOrK6c7jWFdlvLrXMF1WyLR5Yi1OIDjpZMVW3 W/L7blF3Wd/1HvufoCC9N3suskrCqEWllYGHWpq3Ixei1ysEzRPCJF2tXjpNDzi1dyW7uIEtBsaK ylhKkdaFo5g4ae8NWaDaRNG7IS4NKRvytz0zAmYtywQ301L/AOZmVqRDaVAjox1mPI3YQfKviW+2 xgUKivBOOkdvv+Jn8b8eYmBSNNG1TZeQ1AzKoBMC7UrF+8QBjVkCzwN3z0hqUOv+TLYHZz8egUN2 aiGwo2dPEywTGXLEieZc+0r769Z94+9RMHVvJ7VqHHe0UZwBZiCJy8lH+yzZDcDU+CYfASpZaUWv Roj913O2zBwo945ZUShLtnFbbUYwqChraW4ALYkr2aVQoGqF7TnSlEKON3YPmA5Iy3Gzi25fBZOH UK1F43DYAP5eb/qZ4p6pX7iyAbUL01qIkzTiLbaBuAH1jbApYmsWElE9oKjqXGeGKxC+PsBm4FN0 xW4bPhQIlfCArcUWCskDV937I4uoZZCnKhNBmFktK2o45ug6TIS9D/vcwgKaHMtetr+HoILBSoFd GXJ/MBInDMV0R2R9szAL6VIUubKXQ9pZIfYuCp1h1ZrZDcpDuVA2fOUSsC08Wrvkk1SNUmB8uXuH oWAoOwiQ+wQCo67QUAxjxoRdocA75Limg4YMJQaacNamI+mSg39EaKmxy9QV1s9oYRbXJLJ0GNxy 5bWxq8DVvJjNLoC0pGrm7fiXbnuppZc3QF7xlhgdtjIM20kUKxla0kfI8SwlBQLdIwcfkhpjPdkH aFuNfTiZCmyV0lV3hCpeYbC9uCnYitc9Q5tfQtHzCQg9JIRT8IvF5jh0bwoElVENlz2ZFsNnRYyx WeOCzAG9XceOHVlrTVoLjLNW7UecGf3AFK4wh3CKERzFSxroYBsvO7gtMyg5oAOEDrKEiPUGT4+S O3QA0oKHBNxzZ9RJSrKX46xa21E3iVzJ7kQTC1bch0vJlmcuc1r10Bmwgl6No80e3o+IgyHiMTlB p/NJLtactSyA55Ojs1DAdycXEb6dYogATAAvEBugaVuoCYV7yg+sSoJcL5MdNeULDKEHF+Uy2OVq EVJ42j35jxXUELz9VwHXvKAqt0qqr2OWYxVbhC10PTECuLRooDZ82lZJCyGVXV+Elz7hjMZraWKc YnynpouHVgEsKIUTxUNJT1SXkJntpx71L+oy1j0dC4H+kJvo0DmCRspr5zNu8UVoyzmrl5IO5U3g vcGGFRcNL0+DKfS2bwEv2hxM8ItGhGjWMXfaEqVECB0MHg8RshddKxWWboLc1L+sDHCZ/wDHuR71 0NZsWbRdal4fe11Y7WuWLMRhSxpA2o7fLi6CBqE5wusQkbR7kFeEwQhqgvq2r3XzEiuj2rEL9rQt JRcdUB0zQjMoZtmJ2i0WMw0KnCBHoZKvzH04Y6C/nC95YXDpNJwnSvzhAhmuLBvd0zHsInNlN54N +YPr0hkzAJwRibCbFJlnQs1WZxIBGtlXa/hM+xrNUFeO6/EtcJgWFWsTuZQPPWpAxCALa3vLBlmq /E0Sk3bir2rOSRsxtryicr0WRUfkDxNe4hzZQqHyDuxD7wwsGGjtQYAnAfMGEcjQIQtEKtZPdMAM w7DgcH+wQJwvq/3NgwYtISfImquGflfSogooZ/qMqmJzYHJkA8jdmbIAgFaHWQUaBr/YCx+gySt9 YMQufgh8yrWV01FaUSymFXmAZhPHD4GzIkDGi7iBlOWCUNvWo8e8Scv1UoaC0PXeZiK2iQiFxXo1 gjjhNSDkg5AyM1Djb+tAWBpkm945xj/1v0Vp2wH5NL5gsbEDKvHvdYxT6vFZRkOD0ZrrYK4rXkXu 4vak5RcXJZvOZQBVZdqWCYS4gvaeqqtCXiKEa0JK9d3vBh22C+XbrmPy5i1LGve2dVdUa4iDLA6T FAUH4lN8+Mr7zGPvXFlwOqbm5fKOWumxayr3FX0Lt2OgtG1ikSUIPoijCXmoaWzEDuswF3Sf8spt rUfsMqy7ay2954Ate52MveUszOPhkXxi3xD4GITZduSQOvVhSmwwcXUG6k615didHn5V7lb7wi0E 6gFrlaxGprTUYXQro/dmiwAPAtCwu42zEN4BOpiBzDkJqpoIV1xVZbjfgNzHE6QYJ8CdwL1ambps fM5dMqFk0KW1FOG2MJYAog+ZmJ4KJVhaj1nQwpMrVwYX0h3Wt6DvE2ToYwkzUC2iBY3lwxxcgF/C Aq1+KyupSCLi2+fHmMTC0tT7XASlo2l+OCpnBqNQGqRbCuRCLeOCLjlEpcRS7ZKZVjIOIejBKJlC 6GUVy98QdBrLa0g3UFf7dIsSZMobN9fDzIzlzumNysSqFXzarY8QJVbE5Bm5AV2l1qtFK7UUbcsf uENQgbrCjMXEMuSsq6K5de/5+k36g/qW6o9S37qJjkHifrMvrtbu2oHJvJ21KGz2+7meN8db1P8A n/n+Tnvxz7bnTng/8n2RuzFmAKA6bf8A2bO+zshcb6HjvFI2xCmL1uIEysPO3gkroMtxBFz8o1Wx ovvUZqPhw9rDGEvnMVqVLpqrCbYejDLPCIixQJauY34cBQFwW+vnxFiBeO0WBZBex6kyyaBRgNJa KX7Q3O8hAbFwz3zBTSGamg2QL2bhfhWG71umcWeYC9iroCAOCjWZi84IY9LLpy1B5l4O9NZqsA/U VoqbhjpLf0Y6bYs2CErN7NBcSZd1XZ+AzMN7u5R6UqTD1I0NmYmLR6MwVBdsudVKpcUSiq90rbwk fEqlwFSGLabGrmQAZljkTI07+IuLrFuxIEH/AAikaUkWxQ7IO4lCxgEtnBOcHXkuDB2q6qMHReGa 7RZOnaNLgADyaKUouhuORW/9zDiegZMCo8/1EGAAsY6uINcSrFaZpIA/KFaGAq5Xlb5ms9wyrTkx 3Ez/AAgBIWED4lsBaXkDZk4i93xRoYdK3UA6wwDfPbGowagucZC62/8Akr0/hhB2XFNt5CL7+Mg7 U8WzET0Yu/3Oa394hbov77S4N0bbHjEQVZdU/u5YFV0XI8So0LbcBa7eINzDunMr0FOERXxK4lIv YEdDTWYNaMBeA4JaF7ksqe16hiQRp2rzLaAbKpx7y+zvhyZ8P3/ZJDehf/kMoBxy1+iASxCUaKjT 3hfwDcB16rtfSgC66AlnmJRBArrYuhWekCnIVB0GlV4IBRK7a3veK/UTLjmzffTDEAZTTTpcJpdA Wfn1QAJsckqjRoGJSL/FeJWQM7tcxh7X9R+D8oiAi7QXjxGYVgXqtTbaxQvO8Eo0EUbEKwyqa0sL LO0umyxVguMSxcBiopC5Wc1G5bYC1n9TOoWaOG7rErxU5UQY1UquUUjjnHdmXTdeVb7P5F+b/abv P9T7HtNM3+f4vxmflfszR98v8Jv4P7+rT3P3Pw39M/M/sn5z9MNZ+Yn7D9E3eY3943+zmfY8E2fZ n0A/WNPOL839Zz7f1P/aAAgBAgMBPxBZf8CXKPS0vLS/pUy4KBf4FiJZ/GSvpfotIZgJWvQNZmb6 gFuotVkMdj2houIXoZgsuIgCFSqTLCNOdBvmVU9KiXE3JAIc/QoVtjr7UosnXBH0Sal4vqpMCLlI ks6lfoqVFbZUh2QZoniKrYSlD/4gw9B6DDGDGb6xBfQhEi/Q9SPNnxLACxhl1kiFoPu4IjhlMDdI ff4lUOh+Y5QYRhhZGMihXiZh7yhBCEUH5iBkgje0vg0MCJ4olKcUoC7jArsZeVzxHAoSxCrH37wi l2w9lR1la2MqTtmTOOku5qImypRq7mL64hC2X2YFEp1XpoYV9mZn8orXV6DD0LTugJQXOZqFVRV7 Tl6gxNHprlBr1ajBi4NQ8pah/wCZEC2UQB4hVjx/swE4ZmvQjtYWMn7lMO+ZjIpzdwUpF68TENfa 5YTxj3Y+CEuFx/c3uNxFzhADiKg8TD5P2w2yquj9xDHiIli5otalICHB1/uYZ2YMyjHH7YDtCLY4 z7zQ4v8ABGA8YldHB/yVfR636CUJU6MRxxOA8sYwLdzLUbhEiMGW8xZxLfTMImvBErQvj0y3RfiA tgX4gCksmkAjthNIqXN4XDBRLTUHsJkAttjMSCpb2LgJTVQGAB7EDkAjmUXM10XEMLXa2WnB1lKm IJgqK5BYnIGIGmgWZBBngISoqEXN0X4IpKamvo/Es4ALoQZoeazKy12yEAW6lkmuUEQprR9FqIzB iAbIHSPjpNICwtkTq7RZm/vUL89pjtg13L9PpbiwwkV9brvxNzD8RKx0fMAYAzR1gSroJzPV8sKd jq/9hGwxBhj0ho4bz/kuP/EQVIxGCHsEoW1mB6bXv8zJNDmGgU2/yUs6wC6dR/sPTeyCwf5IhGB1 tj76waTWA8f8gquFtibD2EcTH3K6xDx5tp94e6lt4e0uIwU4iv0QZrMMtOsLhwE0QW7NxAQfF6nc YdSNrv8Aj1KQCPrUylukv0l5aVqdQfrtIkC4TWqhgDR6JcM1aeIWY5eWWIHpKifyAu+ZYVMuKawI k4iS33/z+Nm0P5m00/8AiPofpOfTf76+lxP/2gAIAQMDAT8Q/hdWQDKi2wi3EYvAs8536UqonWJ3 L6QuJXojqM3iNkZ/+Rh6KwxCMqV6LWYtcIC0kALYy1UVFxFqoSLzBGgRrYn+GnpSq/8AYs/0giOf oU+SKqy4upmdRNwelTcAGSN2oBr18zG1cv8As8cuo8RFVSpBtiVFhDMWjj6r9FiyogLv1tiV9JXC LATikAUJQVKQesshEA4TGgk1zMwXcynXPvKgMATW33iQwXE6JdygwonR7uY64BGA+4/feA3elxM8 RLegiaRgA5v/ALLS05Y0N6ANhk+G68yzLR+usdc1XMubeqYHvH4RHKgEdB1mx1mK/pqVLgFSwQFw NcOrrvFFPYy/e4YA/wAb8ePTeDPrfpQUZqDMz3GJV3DVe81fQDN9IPMDRMZKKdYLZi7E5U+YsIqK 8NExt0iu+P2zx137Gv6loW32RnDGvMABomDzf+szzn+tfmInT+2LE4/uIVhZjnR/1AA+fv74mD5/ t/5AUXNKadZZSB7EOT0TwRaJUB61KZTFcRFvFzv4IKS2pV9XmoRmXtC4xqeubiEFHdiB3E3n/sYq YOsaYqc6jHBaCwZhKZTp6LbIJoiHZ6Vu6gLuolxeCDRq6Q6psg+0OifE7JFgyXARBkNsZgAZv5nL CA6JkMIvZIZbpfiIYFdrZdlHY6y2mP0mKAeI9kFjcAx8wlUE8XGrA+0zoAcao/dQLaFxGAY00VMk GRglEzFDLAt2lMd5UCWG4UuIZ94jX2naNEDfWWjv/kuusH7jRCaHtt/UolQxz/7LFkFtZz9kBFjn B8ZlOHV+zEes5cf5uA4Fy8P9lc1Xvc8fpHJnIX0x6qA4+vwAPHb8Rh4X4CYCCl+b1MIAyArP/kId 1bdO8zum58vEYnHVQ45ywKAh3gkwxj7++YwKhF4P6iP/AAJALY0/v9Q06u0VmU0ym1mB02VrPzMo 8PPiUQYb79oE6cNPxFRFoKgFK95kJypk4z2iHceh1Gyj7yllzAMJxMh6X6FlRRV4IlwcwdiqWW3M Ajp9LxX0V/ELrAeWaBxAhlv1xHkY9clXMepHrSxLqV6GPQj2QFSVNwMmGxlMFqABR6XCqtNAteds 4jUYLEqV9b6m4zDPoG4Yj/8ABtNU09Lv+TV/8Ox19DaG3po/SQ9P/9k= ------=_NextPart_000_002D_01C10FA6.A1C4EDB0 Content-Type: image/gif Content-Transfer-Encoding: base64 Content-Location: http://www.sans.org/infosecFAQ/images/searchblack.gif R0lGODlh0wEnALMAAMzM/zNmmWaZzABmmTOZmZnMzMz//////8zMzJmZmWZmZjMzMwAAAAAAAAAA AAAAACH5BAAAAAAALAAAAADTAScAAAT/8MlJq7046827/2AojmRpnmiqrmzrvnAsz3Rt33iu73zv /8CgcEgsGo/IpHLJbDqf0Kh0Sq1ar9isdsvter/gsHhMLpvP6LR6zW6733DPYE6v2+/4vH7P7/v/ gIGCg4SFhoeIiYqLjI2Oj5CRkpOUlZaXmJmam5ydnp+goaKjpKWmp6ipqqusra6vsLGys7S1tre4 ubq7vL2+v8DBwsPExcbHyMnKy8zNzs/Q0dLT1NXW19jZ2tvc3d7f4OHi4+Tl5ufo6err7O3u7/Dx 8vP09dBx+Pn6+/z9/v8AAwocSLCgwYMIEypcyLChw4cQI0qcSLGixYsYM2rcyLGjRw0RAQAAOw== ------=_NextPart_000_002D_01C10FA6.A1C4EDB0 Content-Type: image/jpeg Content-Transfer-Encoding: base64 Content-Location: http://www.sans.org/infosecFAQ/images/smqueen.jpg /9j/4AAQSkZJRgABAgEASABIAAD//gAmRmlsZSB3cml0dGVuIGJ5IEFkb2JlIFBob3Rvc2hvcKgg NS4w/+4ADkFkb2JlAGSAAAAAAf/bAIQADAgICAkIDAkJDBELCgsRFQ8MDA8VGBMTFRMTGBEMDAwM DAwRDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAENCwsNDg0QDg4QFA4ODhQUDg4ODhQRDAwM DAwREQwMDAwMDBEMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwM/8AAEQgAMgAyAwEiAAIRAQMR Af/dAAQABP/EAT8AAAEFAQEBAQEBAAAAAAAAAAMAAQIEBQYHCAkKCwEAAQUBAQEBAQEAAAAAAAAA AQACAwQFBgcICQoLEAABBAEDAgQCBQcGCAUDDDMBAAIRAwQhEjEFQVFhEyJxgTIGFJGhsUIjJBVS wWIzNHKC0UMHJZJT8OHxY3M1FqKygyZEk1RkRcKjdDYX0lXiZfKzhMPTdePzRieUpIW0lcTU5PSl tcXV5fVWZnaGlqa2xtbm9jdHV2d3h5ent8fX5/cRAAICAQIEBAMEBQYHBwYFNQEAAhEDITESBEFR YXEiEwUygZEUobFCI8FS0fAzJGLhcoKSQ1MVY3M08SUGFqKygwcmNcLSRJNUoxdkRVU2dGXi8rOE w9N14/NGlKSFtJXE1OT0pbXF1eX1VmZ2hpamtsbW5vYnN0dXZ3eHl6e3x//aAAwDAQACEQMRAD8A 5PJ65iY17qLGWFzIktDY1G7u8eKF/wA5MH/R2/c3/wAmsfrP/KV39n/qWqmpMh4ZyA2BIa+LFGWO EjvKIJ+oek/5yYP+jt+5v/k0v+cmD/o7fub/AOTQ/qb0npfVupDGzTY19RFzQ0bm2NaffjWf6Pf7 f0n9ddV9efqp0DHw7euBtmE4DaMapoDLLXaVaf4H963ame4bpf7EPF5n/nJg/wCjt+5v/k0v+cmD /o7fub/5Nc2kjxFXsQ8XukkklI1H/9DzbrP/ACld/Z/6lqpq51n/AJSu/s/9S1U0/L/OT/vS/Njw fzOP+5H/AKL0H1H6w7pfX6CBuZlEUP5BG9w2ObH8tdn/AI1/rBfXgY/Rdg/WwLrXEkkMY79G1v8A XsavNulT+1MOOfXqj/Paus/xtuLvrLSOzcOsD/OtUdasjxKSSSKnukkklM57/9HzbrP/ACld/Z/6 lqprbz+j5OTl2X1uYGviA4mdGhvZp8FX/wCb+b+/V97v/IKfJgyGcyImjItXDzOEY4AzAIjEH7Hp f8Xv1Ox+q7esZGQA3FuHp47NSXs22Ndfr7K10/8AjC+pjOq47ursyBTlYWOZa7+bexm62C+f0dnu dtXneFgdbwLPUwsv7O88mt72z/W2t9ysZx+tPUavRzepOvq/0b7XlvzZt2pn3fNfylk+9YP84HnE lp/83839+r73f+QS/wCb+b+/V97v/II/d8v7hV96wf5wPTpKHqN80lJ7OT90tL3YfvB//9LnUlxi S2nnXs0lxiSSns0lxiSSns0lxiSSn//Z ------=_NextPart_000_002D_01C10FA6.A1C4EDB0 Content-Type: image/gif Content-Transfer-Encoding: base64 Content-Location: http://www.sans.org/infosecFAQ/policy/transparent.gif R0lGODlhAQABAID/AMDAwAAAACH5BAEAAAAALAAAAAABAAEAAAEBMgA7 ------=_NextPart_000_002D_01C10FA6.A1C4EDB0--
Valid HTML 4.01! Valid CSS!