State-of-the-art Simulation Systems For Information Security . - UNED

1y ago
6 Views
1 Downloads
1.37 MB
10 Pages
Last View : 17d ago
Last Download : 3m ago
Upload by : Adele Mcdaniel
Transcription

State-of-the-art simulation systems for informationsecurity education, training and awarenessVicente PastorGabriel Díaz and Manuel CastroElectrical and Computer DepartmentUNED - Spanish University for Distance EducationMadrid, Spainvicente.pastor@ieee.orgElectrical and Computer DepartmentUNED - Spanish University for Distance EducationMadrid, Spaingdiaz@ieec.uned.es, mcastro@ieec.uned.esAbstract—This paper describes state-of-the-art simulationsystems designed for information security and informationassurance education, training and awareness. Being people theweakest link in the implementation of any security policy, it is ofparamount importance to strengthen that link before it getsbroken. The best way of improving the reactions of any personwhen security is attempted to be compromised is by providinghim/her with better education, attractive practical training andraising the general awareness on information assurance.Keywords—information security; informationnetwork simulation; education; training; awareness.I.assurance;Information security has become one of the main prioritiesfor governmental and private institutions. It has been shown inseveral occasions that a big amount of all security incidents iscaused by human errors such as system misconfigurations,security policy breaches and careless systems administration.Since these actions were not done on purpose, most of themcould have been avoided by improving the information securityeducation of managers, the training of the systemadministrators and the general awareness of end users.Simulation systems are of great help for this task since theyallow hands-on experience and user interaction. This sentence,attributed to Confucius, and also mentioned in [1], is selfexplanatory: “I see and I forget, I hear and I remember, I doand I understand”.This paper describes the results of a research on state-ofthe-art simulation systems for information security andinformation assurance education, training and awareness. Asfirst stage of the research, several of those systems have beenidentified and studied. The second stage makes an initialattempt to construct a taxonomy of the found simulators,following the one proposed by Saunders [1, 2] in which fivedistinct categories of simulation for information security aredefined and described:PacketWars2.Sniffers network design tools3.Canned attack/defend scenarios4.Management flight simulators5.Role-playingThe rest of the article is structured as follows. In section 2,brief descriptions on the research and on each of the foundtools are provided. In section 3, the results of the proposedtaxonomy are presented. Finally, the conclusion and possiblefuture research are offered.II.INTRODUCTION1.The found simulation tools have also been classifiedattending to their target audience, usability, learning curverequired, level of detail, scalability, the possibility of beingremotely used, etc.STATE-OF-THE-ART SIMULATION SYSTEMSThe current research has been performed by looking updifferent sources such as: IEEE magazines, IEEE XploreDigital Library, ACM Digital Library, ISI Web of Knowledge,SpringerLINK Book Series, Google Scholar, ScientificCommons, Scirus, RefSeek or Scitopia, among others. Overall,more than one hundred references including journal andmagazine articles, conference proceedings, technical reports,thesis reports, book sections, computer programs and webURLs have been obtained, classified and reviewed.While other state-of-the-art reports on information securitysimulation focus on different aims of such simulations, theauthors have special interest on information assurance and onthe activities that allow transmitting the correspondingknowledge to the students. They have experience in both theeducation and private sectors in subjects directly related toinformation security. Within the University environment, theeducational experience is directly related with grade and postgrade subjects in Computer Science Engineering and IndustrialEngineering at the Spanish University for Distance Education.The education on information security subjects atUniversity, when available, is most of the times mainly focusedon theoretical issues. However, without an adequate practicalteaching of information assurance matters, we are leaving thestudents with a weak knowledge that is not yet consolidated.The use of a security laboratory and/or a simulated networkscenario is very beneficial as a mechanism for supportingactive learning strategies such as: learning-by-doing, learningby-example and learning-by-exploring.While other forms of getting to the objective of simulatingnetwork security situations could also include adaptations,modifications or extensions to generic network simulators, inthis article we have chosen to focus on the tools that are978-1-4244-6571-2/10/ 26.00 2010 IEEEApril 14-16, 2010, Madrid, SPAINIEEE EDUCON Education Engineering 2010 – The Future of Global Learning Engineering Education1907

specifically designed having information security in mind.Nevertheless, some of these generic simulation tools and adescription of their use for information security teaching can befound at: OPNET Modeler [3], OPNET IT Guru [4],OMNET [5] and ACME Studio [6].Some of the analyzed tools are not specifically designed foran autonomous learning of information assurance aspects butare anyway included because they can be used to demonstratecertain concepts to the students even when the intervention ofthe trainer will be required in all cases.Among all the simulation tools found during the researchwe are highlighting the following ones:A. CyberProtect, developed by US DoD’s DefenseInformation Systems Agency (DISA) in conjunction withseveral entertainment software companies [7].CyberProtect is an old product. It has not been revised sinceJuly 1999. The product received several awards on its creationyear: 1999 NewMedia Gold INVISION Award (Best OverallDesign), 1999 NewMedia Gold INVISION Award (TechnicalTraining) and 1999 International Cinema in Industry (CINDY)Competition Silver Award.In spite of not being modified since 1999, the principlesthat guided its creation are still valid and the application is stillfully functional. CyberProtect version 1.1 can still be obtainedon CD from the Information Assurance Support Environment(IASE) of the US DoD’s Defense Information Systems Agency(DISA) [7].CyberProtect was developed as a training aid for novicenetwork security professionals to familiarize them withinformation systems security terminology, concepts, andpolicy. It is an interactive computer network defensive exercisethat provides the users with the opportunity of configuringnetwork security features and running them against real worldnetwork security attacks. The users face a variety of securitythreats and must make practical decisions for allocatingresources using the elements of risk analysis and riskmanagement. CyberProtect simulates a complete fiscal yearlifecycle of a simple computer network divided into foursessions. After each session, the user receives feedback onhis/her performance. At the end of the last session, users aregiven a report detailing their cumulative scoring classifying theattacks by origin, type, and effectiveness.B. The Military Academy Attack/Defense Network(MAADNET) simulation designed by the Department ofElectrical Engineering and Computer Science, UnitedStates Military Academy [8].The aim of this application is to simulate diverse aspects ofbuilding and managing an information system and combiningthem into an information assurance learning environment.MAADNET is built on a client-server architecture using thediscrete events simulation (DES) paradigm. The user startsbuilding a network on the client side in accordance with agiven scenario that is then submitted to the server which willsimulate different events. The user can build the network,enforce policies and employ more administrators. After that,several scenarios can be executed against the designed networkin order to see how it behaves when attacked. After thesimulation, the built network is evaluated in order to assesshow well security was maintained.The simulator was created for assisting in enhancing thequality of the Information Assurance courses offered to cadetsof the US Military Academy. At a certain moment [9],MAADNET designers decided to take the option ofcollaborating and improve the work already completed by thecreators of CyberProtect (see section A above). MAADNETwas adopted by the US Defense Information Systems Agency(DISA) as an education tool for user, manager, and technicianeducation.The tool has been built using an Object Oriented Designwith Java applets. It was also foreseen to be utilized as a webbased application using Java Web Start technology. The serverhosts the simulation engine, the attack scenarios and theevaluation mechanisms. On the other hand, the client hosts ascenario generator tool, a network builder and the simulationviewer. The simulation offered is a high-level one notproviding all the details down to the network protocol level.The network is built using different components such asswitches, routers, workstations, wireless access points, etc.Each of these components can have one or more trafficgenerators associated to it.In order to generate realistic events, the Mean TimeBetween Failures (MTBF) is one of the parameters that couldbe configured for each of the entities. Also, the Mean Time ToRepair (MTTR) is another parameter that can control the timethat takes to put again the component into an operational status.The defense strategy is static: once that the network hasbeen built, it will not change during the simulation of theselected scenario. On the contrary, the attacks are dynamic innature based on the specific scenario. The probability of anattack succeeding is a function of the type of attack and theskills of the attacker. Creating reliable and credibleattack/defense models of an acceptable quality is the mainchallenge here. Attack trees and Petri nets have been used tomodel and represent the attacks within MAADNET. Themodeled attacks can be from the Internet (outsiders), from anauthenticated user (insiders) or from the wireless infrastructure(both outsiders and insiders).C. CyberOps: NetWarrior, developed from the above one byUS DoD’s Defense Information Systems Agency (DISA)[10].CyberOps: NetWarrior has been developed from the“Military Academy Attack/Defense Network (MAADNET)”simulation closing the evolution of the product line presentedin the two previous sections. The main enhancementsintroduced are related to the improvement of the interactivityand a web based approach with better graphics.The tool is an immersive 3D virtual environment, withrealistic looking network equipment, similar to an interactivevideo-game, where the player (student) has to create a networkwithin specific resource constraints. The student selects thesecurity defensive tools and other options that are going to be978-1-4244-6571-2/10/ 26.00 2010 IEEEApril 14-16, 2010, Madrid, SPAINIEEE EDUCON Education Engineering 2010 – The Future of Global Learning Engineering Education1908

used on his/her network and then sequences of computergenerated attacks are launched in order to assess the strength orthe selected solution.The evaluation performed by the tool takes into accountparameters such as the utilization of specific security hardwareand software, the policies and procedures in place, and theimpact due to the (un)availability of the specializedinformation assurance virtual personnel, as well as theirtraining, certifications and experience. Money is limited so thestudent needs to perform a cost/benefit analysis in order tomake right choices when building the network. The studentsreceive feedback that helps them to understand their success orfailure in protecting the network. This feedback is dynamic andit is only related to the specific configuration selected by thestudent.CyberOps can be used as academic classroom, technicaltraining and computer network defense exercise support toolthrough a series of security roles such as NetBuilder,NetDefenser, NetAssurer and NetWarrior. Multi-player gamehas been enabled and students can group in Blue (defenders),Red (attackers) and White (referees) teams in an interconnectedexercise.D. The cyber DEfense Technology Experimental Researchlaboratory (DETERlab) of the Information SciencesInstitute of the University of Southern California [11].The DETERlab testbed uses the Emulab cluster testbedsoftware developed by the University of Utah. It is a publicfacility whose utilization for information security researchpurposes can be requested by any principal investigator to theEmulab Approval Committee. Using DETERlab, a pool ofexperimental nodes can be controlled and interconnected innearly-arbitrary network topologies.The DETER testbed facility, from its inception in 2004, hasnot been aimed to be used for teaching objectives for userswithout a solid background in information assurance but forresearches made by a relatively small experimental community.It could be anyway used for educational purposes provided thatthe target audience has the necessary level of knowledge. TheDETERlab testbed has been used as a laboratory by universitylevel cyber-security classes.DETERlab possess a model for dynamic federation thatenables separate testbed facilities to come together on demandin order to support large-scale, complex, heterogeneous, multiparty experiments. In order to support such complexexperiments, a tool has been developed for provide theresearchers with the possibility of easily creating, planning anditerating through a large range of experimental scenarios:SEER (Security Experimentation EnviRonment) [12]. SEERcomprises several tools for the configuration and execution ofexperiments and provides a user-friendly interface for theinvestigators. Some of those tools included in SEER are trafficgeneration tools, attack tools, network configuration tools, anddata collection and presentation tools.to modify them only in a controlled manner. Currently thetestbed is composed of two linked clusters: one at USC ISI andthe other one at UC Berkeley, with around 300 experimentalnodes at the moment of writing this article.E. CyberCIEGE from the Center for Information SystemsSecurity Studies and Research of the US NavalPostgraduate School [13].CyberCIEGE is a high-end, commercial-quality video gamedeveloped jointly by Rivermind and the Naval PostgraduateSchool’s Center for Information Systems Security Studies andResearch [14]. The tool shows a simulation in which thestudent has to be the decision maker of an IT organization. Theaim of the game is to protect the system by using appropriatesecurity measures involving procedures, physical and technicalsecurity, while keeping the virtual users productive andpleased.The number of different scenarios that can be played isunlimited since CyberCIEGE has been designed to becompletely extensible. Apart from the simulation engine itself,CyberCIEGE includes a scenario definition language (with thecorresponding definition tool - SDT) and a scenariodevelopment tool that enable creating completely newsituations, and a context-sensitive video encyclopedia thatserves as instructional aide.Some of those new scenarios have also been developedwithin the Center for Information Systems Security Studies andcan be obtained from [15].CyberCIEGE is available at no cost to agencies of the USGovernment and there are also educational licenses available atno cost to educational institutions. Finally, there is a freeevaluation version that has limited capabilities.A comparison between the features offered byCyberCIEGE and the ones by CyberOps NetWarrior (seesection C above) can be found at [16]F. NIST IPSec and IKE Simulation Tool (NIIST) [17, 18].NIIST is an integrated Internet security simulationframework developed by the National Institute of Standardsand Technology (NIST). The tool has been implemented inJava and integrated in the Scalable Simulation Framework(SSF), a discrete, event-driven, scalable modeling framework,and SSF Network Model (SSFNet) [19], a collection of Internetmodeling tools for simulating Internet protocols and networks.SSF is mainly focused in scalability and high-performance forlarge networks simulation.While the main goal of NIIST is not to serve for thesecurity education or training, but to characterize and studyIPSec/IKE performance and its influence on end-to-endprotocols such as TCP, it still could be used to teach thefundamentals of the Virtual Private Networks (VPNs) andIPSec.The main DETER aim is to be able to provide support forsecurity experiments that are repeatable. This enables theresearcher to repeat the experimental conditions accurately and978-1-4244-6571-2/10/ 26.00 2010 IEEEApril 14-16, 2010, Madrid, SPAINIEEE EDUCON Education Engineering 2010 – The Future of Global Learning Engineering Education1909

NetworkSimulationG. TheReal-timeImmersiveEnvironment (RINSE) for Network Security Exercises ofthe Information Trust Institute of the University of Illinoisat Urbana-Champaign [20].RINSE is a highly extensible simulator designed for largescale, real-time cyber-security training and exercises. Thesimulator consists of five components: the iSSFNet networksimulator, the Simulator Database Manager, a database, theDatabase Server, and client-side Network Viewers. TheiSSFNet network simulator, which was previously known asDaSSFNet, is the latest implementation of the C networksimulator based on the Scalable Simulation Framework (SSF)[19] mentioned and referenced in the previous section.Every simulation entity connects to the Simulator DatabaseManager, which provides the data from the simulator to thedatabase and delivers control information from the database tothe simulator. The Database Server communicates with clientapplications, such as the Java-based application “NetworkViewer”, which allows the users to monitor and control thesimulated network from the client side. From there, the usercan issue several commands in order to influence the modelbehavior. These commands include five different types:attacks, defenses, diagnostics networking tools, device control,and simulator data.As other simulators presented in the article, the type ofeducational target for this tool is aimed at large-scale networkexercises. However, it still can be used for smaller securitytraining scenarios in order to teach specific informationassurance issues on a network.RINSE has evolved into a more complex and genericnetwork simulator: PRIME (Parallel Real-time Immersivenetwork Modeling Environment) for large-scale real-timenetwork simulation [21]. PRIME is a project of the Modelingand Networking Systems Research Group within the School ofComputing and Information Science of the FloridaInternational University that has also been used for informationsecurity studies such as attacks in routing environments [22].H. The Reconfigurable Cyber-Exercise Laboratory (RCEL)for Information Assurance Education at the Center forInformation Systems Security Studies and Research of theUS Naval Postgraduate School [23].RCEL is the result of a Master’s Thesis developed by R. J.Guild within the US Naval Postgraduate School in 2004. Thethesis describes the laboratory as a “flexible collection ofequipment that can be quickly interconnected and configured”[23] and illustrates six practical scenarios with differentlearning objectives. These scenarios provide the students withthe opportunity of participating in all phases of the securitylifecycle: analysis, design, construction and operation. The labconfiguration can be quickly changed in order to be used fordifferent activities. In this case, the author proposes the use ofSymantec Ghost to create images of pre-configured stationsthat could then be rapidly deployed when required.The lab is composed of several stations each of which arespecialized in one network function, such as: authentication,domain controllers, DNS server, DHCP server, FTP server,PKI Certification and Registration Authorities, syslog server, email server, web server, database server, disk images storageserver, wireless access points, honeynet, vulnerabilityassessment (VA), switches, routers, firewall, IntrusionDetection System (IDS) and Virtual Private Network (VPN)devices. One lab can be interconnected to another remote oneusing a public network by means of a VPN. Whetherinterconnected to another remote lab or not, the main idea foreach learning exercise is that part of the LAN (or a completeVLAN) is acting as attacker while other parts act as defenders.Probably virtualization, while existing, was not so widelyspread when this thesis was written. If we would like to build asimilar laboratory today we would most likely usevirtualization instead of having dedicated specialized stationsfor each of the network functions. The maturity ofvirtualization and the processing power of current hardwareallow doing so with an acceptable performance as we can seein the system presented in the following section.I.Tele-Lab “IT Security” from the Hasso-Plattner-Institutfür Softwaresystemtechnik GmbH at Postdam, Germany[24].Tele-Lab “IT Security” is a web-based tutoring system thatintroduces students to fundamental IT security concepts andprovides an on-line virtual laboratory for them to be able togain practical experience.The system leverages virtual machine technology for usinga single host system as many different machines at the sametime and to assign a remote machine to a student providinghim/her with administrator rights without jeopardizing thestability and security of the training system.Tele-Lab is implemented by using User-Mode Linux. Usersmanage the virtual machines by means of a connection thatuses the Virtual Network Computing (VNC) client application.J.The Network Security Simulator (NeSSi2) developed atthe DAI Laboratory, part of the School of ElectricalEngineering and Computer Science of the Berlin Instituteof Technology, and sponsored by Deutsche TelekomLaboratories [25, 26, 27].NeSSi2 is an open source discrete event network simulator,published under the Apache 2.0 license, incorporating severalsecurity-related capabilities that makes it different from thegeneral purpose simulators, such as profile-based automatedattack generation, traffic analysis and interface support for theplug-in of detection algorithms. The plug-in concept allows thefunctionality extension without changing the simulation coreitself. Theses extension mechanisms allow three differentlevels of abstraction: application, network and device level.NeSSi2 is built on the JIAC framework [28], a serviceoriented architecture based on agents. Agents are used inNeSSi2 for modeling and implementing the network devicessuch as routers, clients, and servers. JIAC agent frameworkprovides a rich and flexible basis for the implementation andtesting of diverse security configurations and algorithms inNeSSi2 that allows combining the partial knowledge of the978-1-4244-6571-2/10/ 26.00 2010 IEEEApril 14-16, 2010, Madrid, SPAINIEEE EDUCON Education Engineering 2010 – The Future of Global Learning Engineering Education1910

agents residing in the network, in a cooperative approach foridentifying and eventually eliminating IP-based threats.in ComputerMathematics.NeSSi2 consists of a simulation back-end, a front-end(Graphical User Interface – GUI) and a database managementsystem hosting the results database. The back-end and thefrontend are available for download, for Windows, Linux andMac OS, at NeSSi2 website [26]. For the database managementsystem, NeSSi2 developers recommend MySQL but SQLite isalso supported. The simulator has been built using Java SE 6.The subnets, the network elements and their properties, havebeen modeled using the Eclipse Modeling Framework (EMF)[29] which also enables automated source code generation and,thus, the model can easily be extended.The requirements include switching operating systems oneach laboratory machine and reconfiguring the networktopology in less than four minutes. In twelve minutes, startingfrom machines without partitions and without operatingsystems installed, RADICL can be completely configured andready to run.K. S-vLab, an experimental environment for teaching Javasecurity developed at the University of Bologna, Italy [30,31].S-vLab is a virtual laboratory for supporting teaching andlearning in different domains. Among them, S-vLab can alsobe applied to the information security area, being one of itsmain goals helping students in understanding the Java SecurityPlatform.The tool provides a graphical editor and a set of buildingblocks that are suitable for designing a simplified version of asystem or protocol. In order to test and assess the efficacy andthe strength of the proposed solution, students are able tosimulate attacks. When playing the attacker role, studentsimprove their knowledge on how to analyze systems for weakpoints, how to choose designs that prevent these flaws, andhow to deploy defenses.Science,ComputerEngineering,andThe laboratory comprises sixteen workstations with dualNICs and one Xeon server that hosts the OS images. Each ofthe workstations is partitioned into nineteen segments with thesame size in order to provide multi-OS booting. The differentnetworks are separated by using VLANs. Most RADICLactivity does not require advanced networking. A KVM switchallows the control of any of the seventeen machines in thelaboratory. The central image server consolidates all RADICLcapabilities into a single web-based front end makingunnecessary moving hardware or unplugging and pluggingcables and devices.Further development has been made in order to extend thecapabilities of the original RADICL lab. For example, Team 54of the Computer Science Department of the University ofIdaho has extended the project and renamed it as Vrad LAB[34]. Among other improvements we can find the use ofvirtualization by means of VMware which enables thepossibility of running up to 16 virtual machines concurrently,the central storage of operating system images on a server, thepossibility of running multiple isolated experiments and theremote access to the lab.L.A Windows Attack intRusion Emulator (AWARE) fromFairmont State University [32].AWARE is an emulator built on Microsoft Windows XPand for Windows XP users. Its main aim is teaching those usersto detect potential attacks using the XP included tools and toremediate the effects of those attacks. Some of the XPemulated tools include: the Process List inside the TaskManager, the Registry Editor (regedit), a visual version ofnetstat (in order to search for unusual port traffic) and a limitedversion of the Windows Firewall log.Not all the analyzed tools are easily accessible; thereforenot all of them could be tested, as it was the authors’ intention.It appears that it would be a good idea to have more opensource, freeware and/or inexpensive developments in this areaand specifically individual tools that allow easily goodperformance training. Within the Electrical and ComputerDepartment of the Industrial Engineering School of UNED(Spanish University for Distance Education) there are severalefforts in order to provide such tools not only for the studentsbut also for the general public.The system also includes built-in tutorials that help the userin understanding the tools, how to use them, how they looklike, etc. At the end of the simulation, the user is presented withan evaluation of the results obtained with an indication on howwell he/she did.One of those applications is the information securitydidactical system presented at [35] that comprises two differenttools: a network attack simulator and an intrusion detectionsystem, IDS. Both tools share a usable and really friendlyinterface, and are distributed as a kit that can be easily installedby the student in any computer, since the system is open-sourceand multi-platform. The system has been developed in Javausing Eclipse IDE. The system allows two types of users: thestudent that wants to explore more in detail the way an IDSworks, and the collaborator who would like to extend thesystem by adding new features, such as new attacks and newsignature attacks for the IDS.The emulator tries to change users’ passives attitudes and toprovide them with the possibility of counteracting futureattacks. Previous computer security knowledge is not required.M. RADICL: A Reconfigurable Attack-Defend InstructionalComputing Laboratory from the Department of ComputerScience of the University of Idaho [33].RADICL is a highly reconfigurable laboratory which mainobjective is to enable students to understand attack scripts andother malware and to use defensive strategies and tools. It hasbeen designed and developed by senior and graduate studentsAnother example is fragSim [36], an interactive simulatorfor studying the IP fragmentation process that is in the processof being extended to include extra functionality. fragSim is acompletely web based network simulator developed for theAdobe Flash framework. This makes possible to have access to978-1-4244-6571-2/10/ 26.00 2010 IEEEApril 14-16, 2010, Madrid, SPAINIEEE EDUCON Education Engineering 2010 – The Future of Global Learning Engineering Education1911

the simulator from almost any imaginable platform with theonly pre-requisites of being connected to the Internet andhaving a web browser with the Adobe Flash plug-in installed.The simulator allows a degree of user interactivity where theuser is able to define the desired network topology, the valuefor the Maximum Transmission Unit (MTU) on each of thelinks and the size for the telecommunications protocol stackupper layer messages that will be fragmented. The applicationhas also been built to be graphically attractive in order topositively influence the user learning experience whilecapturing user attention. fragSim has been in use during the

gdiaz@ieec.uned.es, mcastro@ieec.uned.es Abstract—This paper describes state-of-the-art simulation . The rest of the article is structured as follows. In section 2, brief descriptions on the research and on each of the found tools are provided. In section 3, the results of the proposed .

Related Documents:

Silat is a combative art of self-defense and survival rooted from Matay archipelago. It was traced at thé early of Langkasuka Kingdom (2nd century CE) till thé reign of Melaka (Malaysia) Sultanate era (13th century). Silat has now evolved to become part of social culture and tradition with thé appearance of a fine physical and spiritual .

May 02, 2018 · D. Program Evaluation ͟The organization has provided a description of the framework for how each program will be evaluated. The framework should include all the elements below: ͟The evaluation methods are cost-effective for the organization ͟Quantitative and qualitative data is being collected (at Basics tier, data collection must have begun)

On an exceptional basis, Member States may request UNESCO to provide thé candidates with access to thé platform so they can complète thé form by themselves. Thèse requests must be addressed to esd rize unesco. or by 15 A ril 2021 UNESCO will provide thé nomineewith accessto thé platform via their émail address.

̶The leading indicator of employee engagement is based on the quality of the relationship between employee and supervisor Empower your managers! ̶Help them understand the impact on the organization ̶Share important changes, plan options, tasks, and deadlines ̶Provide key messages and talking points ̶Prepare them to answer employee questions

Dr. Sunita Bharatwal** Dr. Pawan Garga*** Abstract Customer satisfaction is derived from thè functionalities and values, a product or Service can provide. The current study aims to segregate thè dimensions of ordine Service quality and gather insights on its impact on web shopping. The trends of purchases have

Chính Văn.- Còn đức Thế tôn thì tuệ giác cực kỳ trong sạch 8: hiện hành bất nhị 9, đạt đến vô tướng 10, đứng vào chỗ đứng của các đức Thế tôn 11, thể hiện tính bình đẳng của các Ngài, đến chỗ không còn chướng ngại 12, giáo pháp không thể khuynh đảo, tâm thức không bị cản trở, cái được

Oct 22, 2014 · ART ART 111 Art Appreciation ART 1301 Fine Arts ART 113 Art Methods and Materials Elective Fine Arts . ART 116 Survey of American Art Elective Fine Arts ART 117 Non Western Art History Elective Fine Arts ART 118 Art by Women Elective Fine Arts ART 121 Two Dimensional Design ART 1321 Fine Arts ART

ART-116 3 Survey of American Art ART ELECTIVE Art/Aesthetics ART-117 3 Non-Western Art History ART ELECTIVE Art/Aesthetics OR Cultural Elective ART-121 3 Two-Dimensional Design ART ELECTIVE Art/Aesthetics ART-122 3 Three-Dimensional Design ART ELECTIVE Art/Aesthetics ART-130 2 Basic Drawing