• Complain

Chris McNab - Network Security Assessment: Know Your Network

Here you can read online Chris McNab - Network Security Assessment: Know Your Network full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. year: 2016, publisher: O’Reilly Media, genre: Computer. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

Chris McNab Network Security Assessment: Know Your Network
  • Book:
    Network Security Assessment: Know Your Network
  • Author:
  • Publisher:
    O’Reilly Media
  • Genre:
  • Year:
    2016
  • Rating:
    5 / 5
  • Favourites:
    Add to favourites
  • Your mark:
    • 100
    • 1
    • 2
    • 3
    • 4
    • 5

Network Security Assessment: Know Your Network: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "Network Security Assessment: Know Your Network" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

How secure is your network? The best way to find out is to attack it, using the same tactics attackers employ to identify and exploit weaknesses. With the third edition of this practical book, youll learn how to perform network-based penetration testing in a structured manner. Security expert Chris McNab demonstrates common vulnerabilities, and the steps you can take to identify them in your environment.

System complexity and attack surfaces continue to grow. This book provides a process to help you mitigate risks posed to your network. Each chapter includes a checklist summarizing attacker techniques, along with effective countermeasures you can use immediately.

Learn how to effectively test system components, including:

  • Common services such as SSH, FTP, Kerberos, SNMP, and LDAP
  • Microsoft services, including NetBIOS, SMB, RPC, and RDP
  • SMTP, POP3, and IMAP email services
  • IPsec and PPTP services that provide secure network access
  • TLS protocols and features providing transport security
  • Web server software, including Microsoft IIS, Apache, and Nginx
  • Frameworks including Rails, Django, Microsoft ASP.NET, and PHP
  • Database servers, storage protocols, and distributed key-value stores

Chris McNab: author's other books


Who wrote Network Security Assessment: Know Your Network? Find out the surname, the name of the author of the book and a list of all author's works by series.

Network Security Assessment: Know Your Network — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "Network Security Assessment: Know Your Network" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make
Network Security Assessment

by Chris McNab

Copyright 2017 Chris McNab. All rights reserved.

Printed in the United States of America.

Published by OReilly Media, Inc. , 1005 Gravenstein Highway North, Sebastopol, CA 95472.

OReilly books may be purchased for educational, business, or sales promotional use. Online editions are also available for most titles (http://oreilly.com/safari.). For more information, contact our corporate/institutional sales department: 800-998-9938 or corporate@oreilly.com .

  • Editors: Rachel Roumeliotis and Heather Scherer
  • Production Editor: Melanie Yarbrough
  • Copyeditor: Octal Publishing Services
  • Proofreader: Jasmine Kwityn
  • Indexer: Ellen Troutman-Zaig
  • Interior Designer: David Futato
  • Cover Designer: Karen Montgomery
  • Illustrator: Rebecca Demarest
  • December 2016: Third Edition
Revision History for the Third Edition
  • 2016-12-02: First Release

See http://oreilly.com/catalog/errata.csp?isbn=9781491910955 for release details.

The OReilly logo is a registered trademark of OReilly Media, Inc. Network Security Assessment, the cover image, and related trade dress are trademarks of OReilly Media, Inc.

While the publisher and the author have used good faith efforts to ensure that the information and instructions contained in this work are accurate, the publisher and the author disclaim all responsibility for errors or omissions, including without limitation responsibility for damages resulting from the use of or reliance on this work. Use of the information and instructions contained in this work is at your own risk. If any code samples or other technology this work contains or describes is subject to open source licenses or the intellectual property rights of others, it is your responsibility to ensure that your use thereof complies with such licenses and/or rights.

978-1-491-91095-5

[LSI]

In memory of Barnaby Jack.

Preface

Adversaries routinely target networks for gain. As I prepare this third edition of Network Security Assessment, the demand for incident response expertise is also increasing. Although software vendors have worked to improve the security of their products over the past decade, system complexity and attack surfaces have grown, and if anything, the overall integrity of the Internet has degraded.

Attacker tactics have become increasingly refined, combining intricate exploitation of software defects, social engineering, and physical attack tactics to target high-value assets. To make matters worse, many technologies deployed to protect networks have been proven ineffective. Google Project Zero

As stakes increase, so does the value of research output. Security researchers are financially incentivized to disclose zero-day vulnerabilities to third parties and brokers, who in turn share the findings with their customers, and in some cases, responsibly notify product vendors. There exists a growing gap by which the number of severe defects known only to privileged groups (e.g., governments and organized criminals) increases each day.

A knee-jerk reaction is to prosecute hackers and curb the proliferation of their tools. The adversaries we face, however, along with the tactics they adopt, are nothing but a symptom of a serious problem: the products we use are unfit for purpose. Product safety is an afterthought for many technology companies, and the challenges we face today a manifestation of this.

To aggravate things further, governments have militarized the Internet and eroded the integrity of cryptosystems used to protect data. As security professionals, we must advocate defense in depth to mitigate risks that will likely always exist, and work hard to ensure that our networks are a safe place to do commerce, store data, and communicate with one another. Life for us all would be very different without the Internet and the freedoms it provides.

Overview

This book tackles a single area of computer security in detailundertaking network-based penetration testing in a structured manner. The methodology I present describes how determined attackers scour Internet-based networks in search of vulnerable components and how you can perform similar exercises to assess your environment.

Assessment is the first step any organization should take to manage its risk. By testing your networks in the same way that a determined adversary does, you proactively identify weaknesses within them. In this book, I pair offensive content with bulleted checklists of countermeasures to help you devise a clear technical strategy and fortify your environment accordingly.

Audience

This book assumes that you have familiarity with networking protocols and Unix-based operating system administration. If you are an experienced network engineer or security consultant, you should be comfortable with the contents of each chapter. To get the most out of this book, you should be familiar with:

  • OSI Layer 2 network operation (primarily ARP and 802.1Q VLAN tagging)

  • The IPv4 protocol suite, including TCP, UDP, and ICMP

  • The operation of popular network protocols (e.g., FTP, SMTP, and HTTP)

  • Basic runtime memory layout and Intel x86 processor registers

  • Cryptographic primitives (e.g., Diffie-Hellman and RSA key exchange)

  • Common web application flaws (XSS, CSRF, command injection, etc.)

  • Configuring and building Unix-based tools in your environment

Organization

This book consists of 15 chapters and 3 appendixes. At the end of each chapter is a checklist summarizing the threats and techniques described, along with recommended countermeasures. The appendixes provide reference material, including listings of TCP and UDP ports you might encounter during testing. Here is a brief description of each chapter and appendix:

  • , discusses the rationale behind network security assessment and introduces information assurance as a process, not a product.

  • , covers the tools that make up a professional security consultants attack platform, along with assessment tactics that should be adopted.

  • , categorizes vulnerabilities in software via taxonomy, along with low-level descriptions of vulnerability classes and adversary types.

  • , describes the Internet-based tactics that a potential attacker adopts to map your networkfrom open web searches to DNS sweeping and querying of mail servers.

  • , defines the steps taken to perform local area network discovery and sniffing, along with circumvention of 802.1Q and 802.1X security features.

  • , discusses popular network scanning techniques and their relevant applications. It also lists tools that support such scanning types. IDS evasion and low-level packet analysis techniques are also covered.

  • , details the approaches used to test services found running across many operating platforms. Protocols covered within this chapter include SSH, FTP, Kerberos, SNMP, and VNC.

  • , covers testing of Microsoft services found in enterprise environments (NetBIOS, SMB Direct, RPC, and RDP).

  • , details assessment of SMTP, POP3, and IMAP services that transport email. Often, these services can fall afoul to information-leak and brute-force attacks, and in some cases, remote code execution.

  • , covers network-based testing of IPsec and PPTP services that provide secure network access and confidentiality of data in-transit.

  • , details assessment of TLS protocols and features that provide secure access to web, mail, and other network services.

Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «Network Security Assessment: Know Your Network»

Look at similar books to Network Security Assessment: Know Your Network. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


No cover
No cover
Ajay Singh Chauhan
Reviews about «Network Security Assessment: Know Your Network»

Discussion, reviews of the book Network Security Assessment: Know Your Network and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.