Librería Portfolio Librería Portfolio

Búsqueda avanzada

TIENE EN SU CESTA DE LA COMPRA

0 productos

en total 0,00 €

NETWORK SECURITY ASSESSMENT 3E. KNOW YOUR NETWORK
Título:
NETWORK SECURITY ASSESSMENT 3E. KNOW YOUR NETWORK
Subtítulo:
Autor:
MCNAB, C
Editorial:
O´REILLY
Año de edición:
2017
Materia
SEGURIDAD Y CRIPTOGRAFIA
ISBN:
978-1-4919-1095-5
Páginas:
494
47,95 €

 

Sinopsis

How secure is your network? The best way to find out is to attack it, using the same tactics attackers employ to identify and exploit weaknesses. With the third edition of this practical book, you'll learn how to perform network-based penetration testing in a structured manner. Security expert Chris McNab demonstrates common vulnerabilities, and the steps you can take to identify them in your environment.

System complexity and attack surfaces continue to grow. This book provides a process to help you mitigate risks posed to your network. Each chapter includes a checklist summarizing attacker techniques, along with effective countermeasures you can use immediately.

Learn how to effectively test system components, including:

Common services such as SSH, FTP, Kerberos, SNMP, and LDAP
Microsoft services, including NetBIOS, SMB, RPC, and RDP
SMTP, POP3, and IMAP email services
IPsec and PPTP services that provide secure network access
TLS protocols and features providing transport security
Web server software, including Microsoft IIS, Apache, and Nginx
Frameworks including Rails, Django, Microsoft ASP.NET, and PHP
Database servers, storage protocols, and distributed key-value stores



Chapter 1Introduction to Network Security Assessment
The State of the Art
Threats and Attack Surface
Assessment Flavors
What This Book Covers
Chapter 2Assessment Workflow and Tools
Network Security Assessment Methodology
Your Testing Platform
Chapter 3Vulnerabilities and Adversaries
The Fundamental Hacking Concept
Why Software Is Vulnerable
Considering Attack Surface
A Taxonomy of Software Security Errors
Threat Modeling
Attacking C/C++ Applications
Logic Flaws and Other Bugs
Cryptographic Weaknesses
Vulnerabilities and Adversaries Recap
Chapter 4Internet Network Discovery
Querying Search Engines and Websites
Domain WHOIS
IP WHOIS
BGP Enumeration
DNS Querying
SMTP Probing
Automating Enumeration
Enumeration Technique Recap
Enumeration Countermeasures
Chapter 5Local Network Discovery
Data Link Protocols
Local IP Protocols
Local Network Discovery Recap
Local Network Attack Countermeasures
Chapter 6IP Network Scanning
Initial Network Scanning with Nmap
Low-Level IP Assessment
Vulnerability Scanning with NSE
Bulk Vulnerability Scanning
IDS and IPS Evasion
Network Scanning Recap
Network Scanning Countermeasures
Chapter 7Assessing Common Network Services
FTP
TFTP
SSH
Telnet
IPMI
DNS
Multicast DNS
NTP
SNMP
LDAP
Kerberos
VNC
Unix RPC Services
Common Network Service Assessment Recap
Service Hardening and Countermeasures
Chapter 8Assessing Microsoft Services
NetBIOS Name Service
SMB
Microsoft RPC Services
Attacking SMB and RPC
Remote Desktop Services
Microsoft Services Testing Recap
Microsoft Services Countermeasures
Chapter 9Assessing Mail Services
Mail Protocols
SMTP
POP3
IMAP
Mail Services Testing Recap
Mail Services Countermeasures
Chapter 10Assessing VPN Services
IPsec
PPTP
VPN Testing Recap
VPN Services Countermeasures
Chapter 11Assessing TLS Services
TLS Mechanics
Understanding TLS Vulnerabilities
Assessing TLS Endpoints
TLS Service Assessment Recap
TLS Hardening
Web Application Hardening
Chapter 12Web Application Architecture
Web Application Types
Web Application Tiers
Chapter 13Assessing Web Servers
Identifying Proxy Mechanisms
Enumerating Valid Hosts
Web Server Profiling
Active Scanning
Qualifying Web Server Vulnerabilities
Web Server Hardening
Chapter 14Assessing Web Application Frameworks
Framework and Data Store Profiling
Understanding Common Flaws
PHP
Apache Tomcat
JBoss Testing
Apache Struts
JDWP
Adobe ColdFusion
Django
Rails
Node.js
Microsoft ASP.NET
Application Framework Security Checklist
Chapter 15Assessing Data Stores
MySQL
PostgreSQL
Microsoft SQL Server
Oracle Database
MongoDB
Redis
Memcached
Apache Hadoop
NFS
Apple Filing Protocol
iSCSI
Data Store Countermeasures
Appendix Common Ports and Message Types
TCP Ports
UDP Ports
ICMP Message Types
Appendix Sources of Vulnerability Information
Twitter Accounts
Bug Trackers
Mailing Lists
Security Events and Conferences
Appendix Unsafe TLS Cipher Suites