The Network Security Test Lab

Introduction
Welcome to The Network Security Test Lab . With this b book, you can increase your
hands‐on IT security skills. The techniques and tools discussed in this book can
benefi t IT security designers and implementers. IT security designers will benefi t
as they learn more about specifi c tools and their capabilities. Implementers will
gain fi rsthand experience from installing and practicing using software tools
needed to secure information assets.
Overview of the Book and Technology
This book is designed for individuals who need to better understand the
functionality of security tools. Its objective is to help guide those individuals
in learning when and how specifi c tools should be deployed and what any of
the tools’ specifi c limitations are. This book is for you if any of the following
are true:
■ You want to learn more about specifi c security tools.
■ You lack hands‐on experience in using security tools.
■ You want to get the skills needed to advance at work or move into a new
position.
■ You love to tinker or expand your skills with computer software and
hardware.
■ You are studying for a certifi cation and want to gain additional skills.
How This Book Is Organized
The contents of this book are structured as follows:
■ Chapter 1, “Building a Hardware and Software Test Platform” —Guides
you through the process of building a hardware test platform.
■ Chapter 2, “Passive Information Gathering” —Reviews the many ways
that information can be passively gathered. This process starts at the
organization’s website, and then moves to WHOIS records. This starting
point allows you to build a complete profi le of the organization.
■ Chapter 3, “Analyzing Network Traffi c” —Reviews methods and techniques
for packet analysis. You will learn fi rsthand how common packet
analysis tools such as Wireshark, Capsa, and Netwitness are used.
■ Chapter 4, “Detecting Live Systems and Analyzing Results” —Once IP
ranges have been discovered and potential systems have been identifi ed,
you will move quickly to using a host of tools to determine the status
of live systems. Learn how Internet Control Message Protocol (ICMP)
and other protocols work, while using both Linux and Windows lab
systems.
■ Chapter 5, “Enumerating Systems” —Explores how small weaknesses can
be used to exploit a system and gain a foothold or operational control of a
system. You will learn fi rsthand how to apply effective countermeasures by
changing default banners, hardening systems, and disabling unwanted services.
■ Chapter 6, “Automating Encryption and Tunneling Techniques” —Provides
insight into how cryptographic systems are used to secure information
and items such as passwords. You learn fi rsthand how these systems are
attacked and which tools are used.
■ Chapter 7, “Automated Attack and Penetration Tools”—Presents you
with an overview of how attack and penetration tools work. These are
the same tools that may be used against real networks, so it is important
to understand how they work and their capabilities.
■ Chapter 8, “Securing Wireless Systems” —Offers an overview of the
challenges you’ll face protecting wireless networks. Although wireless
systems are easy to deploy, they can present a real security challenge.
■ Chapter 9 “An Introduction to Malware” —Takes you through a review
of malware and demonstrates how to remove and control virulent code.
You learn how to run rootkit detectors and spyware tools, and use
integrity‐verifi cation programs.
■ Chapter 10, “Detecting Intrusions and Analyzing Malware” —Introduces
intrusion detection systems (IDSs) and discusses the ways in which malware
can be analyzed. This chapter gives you the skills needed to set up
and confi gure Snort and use tools such as IdaPro.
■ Chapter 11, “Forensic Detection” —Reviews the skills needed to deal
with the aftermath of a security breach. Forensics requires the ability to
acquire, authenticate, and analyze data. You learn about basic forensic
procedures and tools to analyze intrusions after security breaches
Who Should Read This Book
This book is designed for the individual with intermediate skills. While this
book is focused on those who seek to set up and build a working security test
lab, this does not means that others cannot benefi t from it. If you already have
the hardware and software needed to review specifi c tools and techniques,
Chapter 2 is a good starting point. For other even more advanced individuals,
specifi c chapters can be used to gain additional skills and knowledge. As
an example, if you are looking to learn more about password hashing and
password cracking, proceed to Chapter 6 . If you are specifi cally interested in
wireless systems, Chapter 8 is for you. So, whereas some readers may want to
read the book from start to fi nish, there is nothing to prevent you from moving
around as needed.
DOWNLOAD FILE ON MEDIAFIRE http://adf.ly/1g3alz
Share on Google Plus

About mohamed

This is a short description in the author block about the author. You edit it by entering text in the "Biographical Info" field in the user admin panel.
    Blogger Comment

0 comments:

Post a Comment