Filteri
close
Tip rezultata
Svi rezultati uključeni
keyboard_arrow_down
Kategorija
Sve kategorije
keyboard_arrow_down
Opseg cena (RSD)
Prikaži sve
keyboard_arrow_down
Od
RSD
Do
RSD
Sortiraj po
keyboard_arrow_down
Objavljeno u proteklih
keyboard_arrow_down
Sajtovi uključeni u pretragu
Svi sajtovi uključeni
keyboard_arrow_down

Pratite promene cene putem maila

  • Da bi dobijali obaveštenja o promeni cene potrebno je da kliknete Prati oglas dugme koje se nalazi na dnu svakog oglasa i unesete Vašu mail adresu.
1-25 od 32 rezultata

Broj oglasa

Prikaz

format_list_bulleted
view_stream
1-25 od 32
1-25 od 32 rezultata

Prikaz

format_list_bulleted
view_stream

Režim promene aktivan!

Upravo ste u režimu promene sačuvane pretrage za frazu .
Možete da promenite frazu ili filtere i sačuvate trenutno stanje

Aktivni filteri

  • Tag

    Zaštita i sigurnost

An all-practical guide to the cryptography behind common tools and protocols that will help you make excellent security choices for your systems and applications. In Real-World Cryptography, you will find: Best practices for using cryptography Diagrams and explanations of cryptographic algorithms Implementing digital signatures and zero-knowledge proofs Specialized hardware for attacks and highly adversarial environments Identifying and fixing bad practices Choosing the right cryptographic tool for any problem Real-World Cryptography reveals the cryptographic techniques that drive the security of web APIs, registering and logging in users, and even the blockchain. You’ll learn how these techniques power modern security, and how to apply them to your own projects. Alongside modern methods, the book also anticipates the future of cryptography, diving into emerging and cutting-edge advances such as cryptocurrencies, and post-quantum cryptography. All techniques are fully illustrated with diagrams and examples so you can easily see how to put them into practice. Purchase of the print book includes a free eBook in PDF, Kindle, and ePub formats from Manning Publications. About the technology Cryptography is the essential foundation of IT security. To stay ahead of the bad actors attacking your systems, you need to understand the tools, frameworks, and protocols that protect your networks and applications. This book introduces authentication, encryption, signatures, secret-keeping, and other cryptography concepts in plain language and beautiful illustrations. About the book Real-World Cryptography teaches practical techniques for day-to-day work as a developer, sysadmin, or security practitioner. There’s no complex math or jargon: Modern cryptography methods are explored through clever graphics and real-world use cases. You’ll learn building blocks like hash functions and signatures; cryptographic protocols like HTTPS and secure messaging; and cutting-edge advances like post-quantum cryptography and cryptocurrencies. This book is a joy to read—and it might just save your bacon the next time you’re targeted by an adversary after your data. What's inside Implementing digital signatures and zero-knowledge proofs Specialized hardware for attacks and highly adversarial environments Identifying and fixing bad practices Choosing the right cryptographic tool for any problem About the reader For cryptography beginners with no previous experience in the field. About the author David Wong is a cryptography engineer. He is an active contributor to internet standards including Transport Layer Security. Table of Contents PART 1 PRIMITIVES: THE INGREDIENTS OF CRYPTOGRAPHY 1 Introduction 2 Hash functions 3 Message authentication codes 4 Authenticated encryption 5 Key exchanges 6 Asymmetric encryption and hybrid encryption 7 Signatures and zero-knowledge proofs 8 Randomness and secrets PART 2 PROTOCOLS: THE RECIPES OF CRYPTOGRAPHY 9 Secure transport 10 End-to-end encryption 11 User authentication 12 Crypto as in cryptocurrency? 13 Hardware cryptography 14 Post-quantum cryptography 15 Is this it? Next-generation cryptography 16 When and where cryptography fails

Prikaži sve...
forward
Detaljnije

CompTIA Security+ sertifikatom dobijate potvrdu da posedujete osnovno znanje potrebno da obavite najvažnije bezbednosne zadatke i zakoračite u IT bezbednosnu karijeru. Ova knjiga, čiji je autor Ian Neil svetski poznat CompTIA Security+ predavač, je najbolja literatura koja potpuno pokriva CompTIA+ 601 teme za ispit. Sa zadacima za samo-procenu i pitanjima za ispit, ova knjiga će Vam pomoći da savladate osnovne koncepte za polaganje ispita - prvi put kada je pročitate. Pomoću relevantnih primera, naučićete osnovne bezbednosne koncepte, od sertifikata i enkripcije do identiteta i menadžmenta pristupa (IAM). Zatim, na red dolaze važne oblasti za ispit, cloud bezbednost, pretnje, napadi i ranjivosti, tehnologije i alati, arhitekture i dizajn, menadžment rizika, kriptografija i infrastuktura javnih ključeva (PKI). Ova knjiga ima preko 600 praktičnih pitanja sa detaljnim objašnjenjima i dva lakša testa sa samo-procenu. Do kraja knjige, razumećete primenu najvažnijih Security+ oblasti i bićete potpuno spremni da položite ispit. Sadržaj Oblast 1: Svrha i ciljevi bezbednosti Poglavlje 1: Osnove bezbednosti Osnove bezbednosti CIA koncept Najniža privilegija Detaljan model odbrane Poređenje načina kontrole Upravljačke kontrole Operacione kontrole Tehničke kontrole Udaljavajuće kontrole Istraživačke kontrole Ispravljačke kontrole Kontrole nadoknade Preventivne kontrole Pristupne kontrole Diskreciona pristupna kontrola Obavezna pristupna kontrola Pristupna kontrola na bazi uloga Pristupna kontrola na bazi pravila Pristupna kontrola na bazi atributa Pristupna kontrola na bazi grupe Pristupna kontrola na bazi Linux-a Fizička bezbednosna kontrola Opsežna bezbednost Građevinska bezbednost Zaštita uređaja Digitalna forenzika Praksa za pet minuta Kolekcija dokaza Cloud forenzika Pitanja za ponavljanje gradiva Poglavlje 2: Implementacija infrastrukture javnih ključeva (PKI) Koncepti PKI Hijerarhija sertifikata Poverenje u sertifikat Validnost sertifikata Koncepti upravljanja sertifikatima Tipovi sertifikata Asimetrična i simetrična enkripcija Enkripcija Digitalni potpisi Kriptografski algoritmi i njihove karakteristike Simetrični algoritmi Asimetrični algoritmi Sličnosti između simetričnih i asimetričnih algoritama XOR enkripcija Algoritmi za proširenje ključa Metodi šifrovanja Analogija između šifre niza i blok šifre Operacioni modovi Kvantni računari Blockchain i javni dokument Hešing i integritet podataka Poređenje osnovnih koncepta kriptografije Asimetrični PKI Simetrični algoritmi - modovi operacija Hešing algoritmi Kripto provajder Kripto modul Zaštita podataka Osnovna kriptografska terminologija Sakrivanje podataka Generator pseudo slučajnih brojeva Bitcoin blok Perfektna tajnost prosleđivanja Bezbednost na osnovu tajnosti Kolizija Steganografija Homomorfna enkripcija Difuzija Implementacione odluke Najčešća upotreba kriptografije Poverljivost Integritet Neporecivost Sakrivanje Uređaji male snage Visoka otpornost Autentifikacija Bezbednosna ograničenja Praktične vežbe Vežba 1 - Server za sertifikate Vežba 2 - Enkripcija podataka sa EFS i krađa sertifikata Vežba 3 - Opozivanje EFS sertifikata Pitanja za ponavljanje gradiva Poglavlje 3: Provera identiteta i upravljanje pristupom Identitet i koncepti upravljanja pristupom Tipovi identiteta Tipovi naloga Bezbednosni žetoni i uređaji Autentifikacija na bazi sertifikata Implementacija rešenja za autentifikaciju i autorizaciju Upravljanje autentifikacije Protokoli autentifikacije Autentifikacija, autorizacija i akaunting (AAA) serveri Premise Cloud Polise upravljanja naloga Pravljenje naloga Odeljenja za selidbu zaposlenih Ponovna sertifikacija Održavanje naloga Monitoring naloga Bezbednosne informacije i menadžment događaja Kontrola pristupa bazirana na grupama Praktična vežba - Polise za šifre Pitanja za ponavljanje gradiva Poglavlje 4: Virtualizacija i koncept cloud-a Pregled cloud tehnologija Implementiranje različitih cloud modela Cloud modeli usluga Infrastruktura kao usloga (IaaS) Softver kao usluga (SaaS) Platforma kao usluga (PaaS) Bezbednost kao usluga (SECaaS) Sve kao usluga (XaaS) Koncepti računarskog cloud-a Koncepti čuvanja podataka na cloud-u Kontrola bezbednosti cloud-a Pristupne zone visoke dostupnosti Polise resursa Tajno upravljanje Integracija i revizija Skladište podataka Mreže Izračunavanje Rešenja Virtualna mrežna okruženja Pitanja za ponavljanje gradiva Oblast 2: Monitoring bezbednosne infrastrukture Poglavlje 5: Monitoring, skeniranje i penetracioni testovi Koncepti penetracionog testiranja Pravila o angažovanju (ROE) Tehnike mrežne eksploatacije Pasivna i aktivna osmatranja Alati za osmatranje Tipovi vežbi Koncepti skeniranja ranjivosti Skeniranje sa i bez kredencijala Intruzivno i ne-intruzivno skeniranje ranjivosti Drugi načini za skeniranje Penetraciono skeniranje i skeniranje ranjivosti Sistemski logovi/Bezbednosne informacije i menadžment događaja Bezbednosna orkestracija, automatizacija, i odgovor Otkrivanje pretnji Praktična vežba - skener za ranjivosti sa kredencijalima Pitanja za ponavljanje gradiva Poglavlje 6: Sigurni i nesigurni protokoli Uvod u protokole Nebezbedni protokoli i uslovi korišćenja Bezbedni protokoli i uslovi korišćenja Dodatni uslovi korišćenja i njihovi protokoli Pretplatni servisi i njihovi protokoli Rutiranje i protokoli Komutacija i protokoli Aktivni direktorijum i njegovi protokoli Pitanja za ponavljanje gradiva Poglavlje 7: Mreža i bezbednosni koncepti Instalacija i konfiguracija mrežnih komponenata Zaštitna barijera Ruter za prevođenje mrežnih adresa Ruter Pristupna kontrolna lista - mrežni uređaji Svič Uređaji za analizu saobraćaja na mreži Svičevi za agregaciju Tegla sa medom Proksi server Server za upravljanje uređajima Usmeravanje saobraćaja Daljinski pristup IPSec Daljinsko upravljanje VPN-om Višestruko tunelovanje Daljinska podrška Koncepti bezbedne mrežne arhitekture Softverski definisana mreža Mrežno segmentiranje Sistem za prevenciju napada Sistem za detekciju napada Operativni modovi Senzor i kolektor Nadgledanje podataka Kontrola pristupa mreži Domain Name System (DNS) DNS trovanje Ispitivanje i otkrivanje mreže Osnove za eksploataciju Forenzičarske alatke IP adresiranje IP verzija 4 Maske podmrežavanja CIDR maska DHCP IP verzija 6 adresiranje Pitanja za ponavljanje gradiva Poglavlje 8: Bezbednost bežičnih i mobilnih rešenja Bezbednost bežične mreže Kontroleri bežičnih pristupnih tačaka Obezbeđenje pristupa WAP-u Bežični protok/Selekcija opsega Kanali za bežičnu mrežu Tipovi antena Opseg pokrivanja bežične mreže Autentifikacija otvorenog sistema Bežična enkripcija Početni portal Bežični napadi Bežični protokoli za autentifikaciju Bezbedna upotreba mobilnih uređaja Upravljanje mobilnim uređajima Ponesite svoj uređaj Izaberite svoj uređaj Korporativno-privatni uređaji Metodi za povezivanje mobilnih uređaja Koncepti upravljanja mobilnim uređajima Upravljanje uređajima Zaštita uređaja Podaci na uređaju Primena i monitoring mobilnih uređaja Pitanja za ponavljanje gradiva Oblast 3: Zaštita i bezbednost okoline Poglavlje 9: Identifikacija pretnji, napada, i ranjivosti Napadi virusima i zlonameranim softverom Napadi socijalnim inženjeringom Napadači Napredni napadi Napadi na šifre Fizički napadi Napad na putu Mrežni napadi Napadi na aplikacionom sloju Napadi preuzimanjem kontrole Manipulacija drajverima Kriptografski napadi Pitanja za ponavljanje gradiva Poglavlje 10: Upravljanje, rizik i saglasnost Koncepti i menadžment procesa Tipovi rizika Strategije upravljanja rizikom Analize rizika Proračun gubitaka Nesreće Uticaji na poslovanje Napadači, vektori napada i informacioni koncepti Napadači Vektor napada Izvori informacija o pretnjama Istraživački izvori Važnost polisa bezbednosti Ličnost Raznolikost tehnika za obuku Upravljanje rizikom treće strane Podaci Polise kredencijala Organizacione polise Propisi, standardi i zakonodavstvo Ključni koncepti Procene/Bezbednosna konfiguracija Koncepti privatnosti i osetljivih podataka Posledice kršenja privatnosti Obaveštenja o prekršajima Tipovi podataka Tehnologije za širenje privatnosti Uloga podataka i odgovornosti Životni ciklus informacije Procena uticaja Uslovi dogovora Izjava o privatnosti Pitanja za ponavljanje gradiva Poglavlje 11: Upravljanje bezbednošću aplikacija Implementacija hosta ili aplikaciona bezbednost Integritet pokretanja računara Zaštita krajnje tačke Baze podataka Aplikaciona bezbednost Jačanje sistema Enkripcija celog diska (FDE) Samo-enkriptovanje skladišta podataka (SED) Bezbednost namenskih i specijalnih sistema Internet stvari (IoT) Operativni sistemi realnog vremena (RTOS) Multifunkcionalni štampači (MFPs) Sistemi za nadzor Sistem na čipu (SoC) Grejanje, ventilacija, i klimatizacija (HVAC) Specijalni uređaji Namenski sistemi Supervizorska kontrola i prikupljanje podataka (SCADA) Industrijski kontrolni sistemi Komunikacija Ograničenja Bezbedno razvijanje aplikacije, i automatizacija Raznolikost softvera Proširivost Skalabilnost Sredina Automatizacija/Skriptovanje Pristup podacima Provera integriteta Projekat bezbednosti otvorene web aplikacije (OWASP) Pitanja za ponavljanje gradiva Poglavlje 12: Procedure za odgovor na incident Procedure za odgovor na incident Vežbe za oporavak od nesreće Napadi Upravljanje interesima Kontinuitet planiranja operacija (COOP) Upotreba izvora podataka za istraživanja Skeniranje ranjivosti SIEM komandna tabla Log fajlovi Log menadžeri Journalctl Nxlog Monitoring propusnog opsega Meta podaci Monitoring mreže Analiza protokola Primena tehnika i kontrola za umanjenje rizika Lista dozvoljenih aplikacija Lista blokiranih aplikacija Karantin Promene konfiguracije Izolacija Metodologija pristupnih tačaka Segmentacija Bezbednosna orkestracija, automatizacija i odgovor (SOAR) Implementacija bezbednosnog proširenja Rezervne komponente Pitanja za ponavljanje gradiva Oblast 4: Testovi Poglavlje 13: Test 1 Procena za test Poglavlje 14: Test 2 Procena za test

Prikaži sve...
2,200RSD
forward
forward
Detaljnije

"Maksimalna sigurnost pokriva obilne detalje Internet rata, programskih jezika, skenera, snifera, krekera lozinke, Trojanaca, sigurnosti platforme, udaljenih napada, firewallsa i zakona. Ovo je knjiga o tome kako se zaštititi i, kao što se podrazumeva, knjiga kako napasti." – Library Journal CD-ROM obuhvata: Firewall i alate upravljanja Alate za testiranje sigurnosti mreže kao što su alati automatske sigurnosti Sistemi koji otkrivaju napad, uključujući Tripwire Sigurnosti Apache moduli Biblioteke šifara, uključujući Cryptix SASL Library Windows softver za zaključavanje, uključujući Posumov Windows Enforcer Potpuno promenjeno, ažurirano i prošireno da pokrije nove rupe sistema, nove tehnike krekovanja, denial-of-service napade, otkrivanje napada i najnovije tehnike sigurnosti. Testirajte Vašu mrežu od potencijalnih rupa u sigurnosti korišćenjem istih alata i tehnika koje koriste mnogi krekeri. Otkriva rupe u sigurnosti nasleđene u svakom trenutnom operativnom sistemu računara. Naučite o širokom skupu alata koji poseduju krekeri i o njihovoj sposobnosti da prodru u Vašu mrežu. Implementirajte osmišljene vežbe da uočite potencijalne slabosti sigurnosti. Pronađite kako sistemski administrator mreže može pridobiti korisnika da koristi sigurno računarske vežbe. Naučite o potencijalnim rupama u sigurnosti bežičnog umrežavanja. Kratak sadržaj: Uvod Deo I: Koncepti sigurnosti 1. Izgradnja putne karte za obezbeđivanje Vašeg preduzeća 2. Država Net: rat u svetu 3. Hakeri i krekeri 4. Iskopavanje podatka "monstruma" 5. Unutrašnja sigurnost Deo II: Hacking 6. Kratak TCP/IP bukvar 7. Spoofing napadi 8. Lična sigurnost 9. Razbijanje nekih mitova Deo III: Skup alata zaštite 10. Firewalls 11. Alati za procenu ranjivosti (skeneri) 12. Sistemi za otkrivanje napada 13. Alati prijavljivanja 14. Sigurnost lozinke 15. Njuškala (sniffers) Deo IV: Oružje za masovno uništenje 16. Alati za lišavanje servisa 17. Virusi i crvi 18. Trojanci Deo V: Arhitekture, platforme i sigurnost 19. Razmatranja mrežne arhitekture 20. Microsoft 21. Unix 22. Novell NetWare 23. Routeri, switchevi i hubovi 24. Macintosh 25. Načela, procedure i primenjivanje Deo VI: Sigurnost i integrisani servisi 26. Sigurni razvoj aplikacija, jezici i proširenja 27. Revidiranje bežične sigurnosti Deo VII: Preporuke A. Bibliografija sigurnosti - dalje čitanje B. Kako da dobijete više informacija C. Informacije proizvođača i sigurnosni standardi D. Šta je na CD-ROM-u E. Rečnik Indeks

Prikaži sve...
forward
Detaljnije

A complete guide to the challenges and solutions in securing microservices architectures. Massimo Siani, FinDynamic Unlike traditional enterprise applications, Microservices applications are collections of independent components that function as a system. Securing the messages, queues, and API endpoints requires new approaches to security both in the infrastructure and the code. Microservices Security in Action teaches you how to address microservices-specific security challenges throughout the system. This practical guide includes plentiful hands-on exercises using industry-leading open-source tools and examples using Java and Spring Boot. About the Technology Integrating independent services into a single system presents special security challenges in a microservices deployment. With proper planning, however, you can build in security from the start. Learn to create secure services and protect application data throughout development and deployment. As microservices continue to change enterprise application systems, developers and architects must learn to integrate security into their design and implementation. Because microservices are created as a system of independent components, each a possible point of failure, they can multiply the security risk. With proper planning, design, and implementation, you can reap the benefits of microservices while keeping your application data—and your company's reputation—safe! About the book Microservices Security in Action is filled with solutions, teaching best practices for throttling and monitoring, access control, and microservice-to-microservice communications. Detailed code samples, exercises, and real-world use cases help you put what you've learned into production. Along the way, authors and software security experts Prabath Siriwardena and Nuwan Dias shine a light on important concepts like throttling, analytics gathering, access control at the API gateway, and microservice-to-microservice communication. You'll also discover how to securely deploy microservices using state-of-the-art technologies including Kubernetes, Docker, and the Istio service mesh. Lots of hands-on exercises secure your learning as you go, and this straightforward guide wraps up with a security process review and best practices. When you're finished reading, you'll be planning, designing, and implementing microservices applications with the priceless confidence that comes with knowing they're secure! Part 1: Overview 1 Microservices security landscape 1.1 How security works in a monolithic application 1.2 Challenges of securing microservices 1.2.1 The broader the attack surface, the higher the risk of attack 1.2.2 Distributed security screening may result in poor performance 1.2.3 Deployment complexities make bootstrapping trust among microservices a nightmare 1.2.4 Requests spanning multiple microservices are harder to trace 1.2.5 Immutability of containers challenges how you maintain service credentials and access-control policies 1.2.6 The distributed nature of microservices makes sharing user context harder 1.2.7 Polyglot architecture demands more security expertise on each development team 1.3 Key security fundamentals 1.3.1 Authentication protects your system against spoofing 1.3.2 Integrity protects your system from data tampering 1.3.3 Nonrepudiation: Do it once, and you own it forever 1.3.4 Confidentiality protects your systems from unintended information disclosure 1.3.5 Availability: Keep the system running, no matter what 1.3.6 Authorization: Nothing more than you’re supposed to do 1.4 Edge security 1.4.1 The role of an API gateway in a microservices deployment 1.4.2 Authentication at the edge 1.4.3 Authorization at the edge 1.4.4 Passing client/end-user context to upstream microservices 1.5 Securing service-to-service communication 1.5.1 Service-to-service authentication 1.5.2 Service-level authorization 1.5.3 Propagating user context among microservices 1.5.4 Crossing trust boundaries Summary 2 First steps in securing microservices 2.1 Building your first microservice 2.1.1 Downloading and installing the required software 2.1.2 Clone samples repository 2.1.3 Compiling the Order Processing microservice 2.1.4 Accessing the Order Processing microservice 2.1.5 What is inside the source code directory? 2.1.6 Understanding the source code of the microservice 2.2 Setting up an OAuth 2.0 server 2.2.1 The interactions with an authorization server 2.2.2 Running the OAuth 2.0 authorization server 2.2.3 Getting an access token from the OAuth 2.0 authorization server 2.2.4 Understanding the access token response 2.3 Securing a microservice with OAuth 2.0 2.3.1 Security based on OAuth 2.0 2.3.2 Running the sample 2.4 Invoking a secured microservice from a client application 2.5 Performing service-level authorization with OAuth 2.0 scopes 2.5.1 Obtaining a scoped access token from the authorization server 2.5.2 Protecting access to a microservice with OAuth 2.0 scopes Summary Part 2: Edge security 3 Securing north/south traffic with an API gateway 3.1 The need for an API gateway in a microservices deployment 3.1.1 Decoupling security from the microservice 3.1.2 The inherent complexities of microservice deployments make them harder to consume 3.1.3 The rawness of microservices does not make them ideal for external exposure 3.2 Security at the edge 3.2.1 Understanding the consumer landscape of your microservices 3.2.2 Delegating access 3.2.3 Why not basic authentication to secure APIs? 3.2.4 Why not mutual TLS to secure APIs? 3.2.5 Why OAuth 2.0? 3.3 Setting up an API gateway with Zuul 3.3.1 Compiling and running the Order Processing microservice 3.3.2 Compiling and running the Zuul proxy 3.3.3 Enforcing OAuth 2.0-based security at the Zuul gateway 3.4 Securing communication between Zuul and the microservice 3.4.1 Preventing access through the firewall 3.4.2 Securing the communication between the API gateway and microservices by using mutual TLS Summary 4 Accessing a secured microservice via a single-page application 4.1 Running a single-page application with Angular 4.1.1 Building and running an Angular application from the source code 4.1.2 Looking behind the scenes of a single-page application 4.2 Setting up cross-origin resource sharing 4.2.1 Using the same-origin policy 4.2.2 Using cross-origin resource sharing 4.2.3 Inspecting the source that allows cross-origin requests 4.2.4 Proxying the resource server with an API gateway 4.3 Securing a SPA with OpenID Connect 4.3.1 Understanding the OpenID Connect login flow 4.3.2 Inspecting the code of the applications 4.4 Using federated authentication 4.4.1 Multiple trust domains 4.4.2 Building trust between domains Summary 5 Engaging throttling, monitoring, and access control 5.1 Throttling at the API gateway with Zuul 5.1.1 Quota-based throttling for applications 5.1.2 Fair usage policy for users 5.1.3 Applying quota-based throttling to the Order Processing microservice 5.1.4 Maximum handling capacity of a microservice 5.1.5 Operation-level throttling 5.1.6 Throttling the OAuth 2.0 token and authorize endpoints 5.1.7 Privilege-based throttling 5.2 Monitoring and analytics with Prometheus and Grafana 5.2.1 Monitoring the Order Processing microservice 5.2.2 Behind the scenes of using Prometheus for monitoring 5.3 Enforcing access-control policies at the API gateway with Open Policy Agent 5.3.1 Running OPA as a Docker container 5.3.2 Feeding the OPA engine with data 5.3.3 Feeding the OPA engine with access-control policies 5.3.4 Evaluating OPA policies 5.3.5 Next steps in using OPA Summary Part 3: Service-to-service communications 6 Securing east/west traffic with certificates 6.1 Why use mTLS? 6.1.1 Building trust between a client and a server with a certificate authority 6.1.2 Mutual TLS helps the client and the server to identify each other 6.1.3 HTTPS is HTTP over TLS 6.2 Creating certificates to secure access to microservices 6.2.1 Creating a certificate authority 6.2.2 Generating keys for the Order Processing microservice 6.2.3 Generating keys for the Inventory microservice 6.2.4 Using a single script to generate all the keys 6.3 Securing microservices with TLS 6.3.1 Running the Order Processing microservice over TLS 6.3.2 Running the Inventory microservice over TLS 6.3.3 Securing communications between two microservices with TLS 6.4 Engaging mTLS 6.5 Challenges in key management 6.5.1 Key provisioning and bootstrapping trust 6.5.2 Certificate revocation 6.6 Key rotation 6.7 Monitoring key usage Summary 7 Securing east/west traffic with JWT 7.1 Use cases for securing microservices with JWT 7.1.1 Sharing user context between microservices with a shared JWT 7.1.2 Sharing user context with a new JWT for each service-to-service interaction 7.1.3 Sharing user context between microservices in different trust domains 7.1.4 Self-issued JWTs 7.1.5 Nested JWTs 7.2 Setting up an STS to issue a JWT 7.3 Securing microservices with JWT 7.4 Using JWT as a data source for access control 7.5 Securing service-to-service communications with JWT 7.6 Exchanging a JWT for a new one with a new audience Summary 8 Securing east/west traffic over gRPC 8.1 Service-to-service communications over gRPC 8.2 Securing gRPC service-to-service communications with mTLS 8.3 Securing gRPC service-to-service communications with JWT Summary 9 Securing reactive microservices 9.1 Why reactive microservices? 9.2 Setting up Kafka as a message broker 9.3 Developing a microservice to push events to a Kafka topic 9.4 Developing a microservice to read events from a Kafka topic 9.5 Using TLS to protect data in transit 9.5.1 Creating and signing the TLS keys and certificates for Kafka 9.5.2 Configuring TLS on the Kafka server 9.5.3 Configuring TLS on the microservices 9.6 Using mTLS for authentication 9.7 Controlling access to Kafka topics with ACLs 9.7.1 Enabling ACLs on Kafka and identifying the clients 9.7.2 Defining ACLs on Kafka 9.8 Setting up NATS as a message broker Summary Part 4: Secure deployment 10 Conquering container security with Docker 10.1 Running the security token service on Docker 10.2 Managing secrets in a Docker container 10.2.1 Externalizing secrets from Docker images 10.2.2 Passing secrets as environment variables 10.2.3 Managing secrets in a Docker production deployment 10.3 Using Docker Content Trust to sign and verify Docker images 10.3.1 The Update Framework 10.3.2 Docker Content Trust 10.3.3 Generating keys 10.3.4 Signing with DCT 10.3.5 Signature verification with DCT 10.3.6 Types of keys used in DCT 10.3.7 How DCT protects the client application from replay attacks 10.4 Running the Order Processing microservice on Docker 10.5 Running containers with limited privileges 10.5.1 Running a container with a nonroot user 10.5.2 Dropping capabilities from the root user 10.6 Running Docker Bench for security 10.7 Securing access to the Docker host 10.7.1 Enabling remote access to the Docker daemon 10.7.2 Enabling mTLS at the NGINX server to secure access to Docker APIs 10.8 Considering security beyond containers Summary 11 Securing microservices on Kubernetes 11.1 Running an STS on Kubernetes 11.1.1 Defining a Kubernetes Deployment for the STS in YAML 11.1.2 Creating the STS Deployment in Kubernetes 11.1.3 Troubleshooting the Deployment 11.1.4 Exposing the STS outside the Kubernetes cluster 11.2 Managing secrets in a Kubernetes environment 11.2.1 Using ConfigMap to externalize configurations in Kubernetes 11.2.2 Defining a ConfigMap for application.properties file 11.2.3 Defining ConfigMaps for keystore.jks and jwt.jks files 11.2.4 Defining a ConfigMap for keystore credentials 11.2.5 Creating ConfigMaps by using the kubectl client 11.2.6 Consuming ConfigMaps from a Kubernetes Deployment 11.2.7 Loading keystores with an init container 11.3 Using Kubernetes Secrets 11.3.1 Exploring the default token secret in every container 11.3.2 Updating the STS to use Secrets 11.3.3 Understanding how Kubernetes stores Secrets 11.4 Running the Order Processing microservice in Kubernetes 11.4.1 Creating ConfigMaps/Secrets for the Order Processing microservice 11.4.2 Creating a Deployment for the Order Processing microservice 11.4.3 Creating a Service for the Order Processing microservice 11.4.4 Testing the end-to-end flow 11.5 Running the Inventory microservice in Kubernetes 11.6 Using Kubernetes service accounts 11.6.1 Creating a service account and associating it with a Pod 11.6.2 Benefits of running a Pod under a custom service account 11.7 Using role-based access control in Kubernetes 11.7.1 Talking to the Kubernetes API server from the STS 11.7.2 Associating a service account with a ClusterRole Summary 12 Securing microservices with Istio service mesh 12.1 Setting up the Kubernetes deployment 12.1.1 Enabling Istio autoinjection 12.1.2 Clean up any previous work 12.1.3 Deploying microservices 12.1.4 Redeploying Order Processing and STS as NodePort Services 12.1.5 Testing end-to-end flow 12.2 Enabling TLS termination at the Istio Ingress gateway 12.2.1 Deploying TLS certificates to the Istio Ingress gateway 12.2.2 Deploying VirtualServices 12.2.3 Defining a permissive authentication policy 12.2.4 Testing end-to-end flow 12.3 Securing service-to-service communications with mTLS 12.4 Securing service-to-service communications with JWT 12.4.1 Enforcing JWT authentication 12.4.2 Testing end-to-end flow with JWT authentication 12.4.3 Peer authentication and request authentication 12.4.4 How to use JWT in service-to-service communications 12.4.5 A closer look at JSON Web Key 12.5 Enforcing authorization 12.5.1 A closer look at the JWT 12.5.2 Enforcing role-based access control 12.5.3 Testing end-to-end flow with RBAC 12.5.4 Improvements to role-based access control since Istio 1.4.0 12.6 Managing keys in Istio 12.6.1 Key provisioning and rotation via volume mounts 12.6.2 Limitations in key provisioning and rotation via volume mounts 12.6.3 Key provisioning and rotation with SDS Summary Part 5: Secure development 13 Secure coding practices and automation 13.1 OWASP API security top 10 13.1.1 Broken object-level authorization 13.1.2 Broken authentication 13.1.3 Excessive data exposure 13.1.4 Lack of resources and rate limiting 13.1.5 Broken function-level authorization 13.1.6 Mass assignment 13.1.7 Security misconfiguration 13.1.8 Injection 13.1.9 Improper asset management 13.1.10 Insufficient logging and monitoring 13.2 Running static code analysis 13.3 Integrating security testing with Jenkins 13.3.1 Setting up and running Jenkins 13.3.2 Setting up a build pipeline with Jenkins 13.4 Running dynamic analysis with OWASP ZAP 13.4.1 Passive scanning vs. active scanning 13.4.2 Performing penetration tests with ZAP Summary Appendixes Appendix A: OAuth 2.0 and OpenID Connect A.1 The access delegation problem A.2 How does OAuth 2.0 fix the access delegation problem? A.3 Actors of an OAuth 2.0 flow A.3.1 The role of the resource server A.3.2 The role of the client application A.3.3 The role of the resource owner A.3.4 The role of the authorization server A.4 Grant types A.4.1 Client credentials grant type A.4.2 Resource owner password grant type A.4.3 Refresh token grant type A.4.4 Authorization code grant type A.4.5 Implicit grant type A.5 Scopes bind capabilities to an OAuth 2.0 access token A.6 Self-contained access tokens A.7 What is OpenID Connect? A.8 More information about OpenID Connect and OAuth 2.0 Appendix B: JSON Web Token B.1 What is a JSON Web Token? B.2 What does a JWT look like? B.2.1 The issuer of a JWT B.2.2 The subject of a JWT B.2.3 The audience of a JWT B.2.4 JWT expiration, not before and issued time B.2.5 The JWT identifier B.3 JSON Web Signature B.4 JSON Web Encryption Appendix C: Single-page application architecture C.1 What is single-page application architecture? C.2 Benefits of a SPA over an MPA C.3 Drawbacks of a SPA compared with an MPA Appendix D: Observability in a microservices deployment D.1 The need for observability D.2 The four pillars of observability D.2.1 The importance of metrics in observability D.2.2 The importance of tracing in observability D.2.3 The importance of logging in observability D.2.4 The importance of visualization in observability Appendix E: Docker fundamentals E.1 Docker overview E.1.1 Containers prior to Docker E.1.2 Docker adding value to Linux containers E.1.3 Virtual machines vs. containers E.1.4 Running Docker on non-Linux operating systems E.2 Installing Docker E.3 Docker high-level architecture E.4 Containerizing an application E.4.1 What is a Docker image? E.4.2 Building the application E.4.3 Creating a Dockerfile E.4.4 Building a Docker image E.4.5 Running a container from a Docker image E.5 Container name and container ID E.6 Docker registry E.6.1 Docker Hub E.6.2 Harbor E.6.3 Docker cloud platforms and registries E.7 Publishing to Docker Hub E.8 Image name and image ID E.8.1 Docker images with no tags (or the latest tag) E.8.2 Docker images with a tag E.8.3 Working with third-party Docker registries E.8.4 Docker Hub official and unofficial images E.8.5 Image ID E.8.6 Pulling an image with the image ID E.9 Image layers E.10 Container life cycle E.10.1 Creating a container from an image E.10.2 Starting a container E.10.3 Pausing a running container E.10.4 Stopping a running container E.10.5 Killing a container E.10.6 Destroying a container E.11 Deleting an image E.12 Persisting runtime data of a container E.12.1 Using Docker volumes to persist runtime data E.12.2 Using bind mounts to persist runtime data E.13 Docker internal architecture E.13.1 Containerd E.13.2 Containerd-shim E.13.3 Runc E.13.4 Linux namespaces E.13.5 Linux cgroups E.14 What is happening behind the scenes of docker run? E.15 Inspecting traffic between Docker client and host E.16 Docker Compose E.17 Docker Swarm E.18 Docker networking E.18.1 Bridge networking E.18.2 Host networking E.18.3 No networking E.18.4 Networking in a Docker production deployment E.19 Moby project Appendix F: Open Policy Agent F.1 Key components in an access-control system F.2 What is an Open Policy Agent? F.3 OPA high-level architecture F.4 Deploying OPA as a Docker container F.5 Protecting an OPA server with mTLS F.6 OPA policies F.7 External data F.7.1 Push data F.7.2 Loading data from the filesystem F.7.3 Overload F.7.4 JSON Web Token F.7.5 Bundle API F.7.6 Pull data during evaluation F.8 OPA integrations F.8.1 Istio F.8.2 Kubernetes admission controller F.8.3 Apache Kafka F.9 OPA alternatives Appendix G: Observability in a microservices deployment F.1 The need for observability F.2 The four pillars of Observability F.2.1 The importance of metrics in observability F.2.2 The importance of tracing in observability Appendix H: Creating a certificate authority and related keys with OpenSSL G.1 Creating a certificate authority G.2 Generating keys for an application Appendix I: Secure Production Identity Framework for Everyone H.1 What is SPIFFE? H.2 The inspiration behind SPIFFE H.3 SPIFFE ID H.4 How SPIRE works H.5 SPIFFE Verifiable Identity Document H.5.1 X.509-SVID H.5.2 JWT-SVID H.6 A trust bundle Appendix J: gRPC fundamentals I.1 What is gRPC? I.2 Understanding Protocol Buffers I.3 Understanding HTTP/2 and its benefits over HTTP/1.x I.3.1 Request/response multiplexing and its performance benefits I.3.2 Understanding binary framing and streams in HTTP/2 I.4 The different types of RPC available in gRPC I.4.1 Understanding channels I.4.2 Understanding request metadata I.4.3 What is unary RPC? I.4.4 What is server streaming RPC? I.4.5 What is client streaming RPC? I.4.6 What is bidirectional streaming RPC? Appendix K: Kubernetes fundamentals J.1 Kubernetes high-level architecture J.1.1 Master nodes J.1.2 Worker nodes J.2 Basic constructs J.2.1 A Pod: The smallest deployment unit in Kubernetes J.2.2 A node: A VM or physical machine in a Kubernetes cluster J.2.3 A Service: an abstraction over Kubernetes Pods J.2.4 Deployments: Representing your application in Kubernetes J.2.5 A namespace: Your home within a Kubernetes cluster J.3 Getting started with Minikube and Docker Desktop J.4 Kubernetes as a service J.5 Getting started with Google Kubernetes Engine J.5.1 Installing gcloud J.5.2 Installing kubectl J.5.3 Setting up the default setting for gcloud J.5.4 Creating a Kubernetes cluster J.5.5 Deleting a Kubernetes cluster J.5.6 Switching between multiple Kubernetes clusters J.6 Creating a Kubernetes Deployment J.7 Behind the scenes of a Deployment J.8 Creating a Kubernetes Service J.9 Behind the scenes of a Service J.10 Scaling a Kubernetes Deployment J.11 Creating a Kubernetes namespace J.12 Switching Kubernetes namespaces J.13 Using Kubernetes objects J.13.1 Managing Kubernetes objects J.14 Exploring the Kubernetes API server J.15 Kubernetes resources J.16 Kubernetes controllers J.17 Ingress J.18 Kubernetes internal communication J.18.1 How kubectl run works J.18.2 How Kubernetes routes a request from an external client to a Pod J.19 Managing configurations J.19.1 Hardcoding configuration data in the Deployment definition J.19.2 Introducing ConfigMaps J.19.3 Consuming ConfigMaps from a Kubernetes Deployment and populating environment variables J.19.4 Consuming ConfigMaps from a Kubernetes Deployment with volume mounts Appendix L: Service mesh and Istio fundamentals K.1 Why a service mesh? K.1 The evolution of microservice deployments K.2.1 The Service Mesh architecture K.2.2 Service mesh implementations K.2.3 Service mesh vs. API gateway K.3 Istio service mesh K.4 Istio architecture K.4.1 Istio data plane K.4.2 Istio control plane K.4.3 Changes introduced to Istio architecture since Istio 1.5.0 release K.5 Setting up Istio service mesh on Kubernetes K.5.1 Setting up Istio on Docker Desktop K.5.2 Setting up Istio on GKE K.5.3 Limitations of Istio on GKE K.6 What Istio brings to a Kubernetes cluster K.6.1 Kubernetes custom resource definitions K.6.2 The istio-system namespace K.6.3 Control plane components K.6.4 The istio-ingressgateway Service K.6.5 The istio-ingressgateway pod K.6.6 Istio’s MeshPolicy K.7 Setting up the Kubernetes deployment K.8 Engaging Istio to STS and the Order Processing microservices K.8.1 Sidecar auto injection K.8.2 Setting up iptables rules K.8.3 Envoy sidecar proxy K.9 Running the end-to-end sample K.10 Updating the Order Processing microservice with Istio configurations K.10.1 Redeploying STS and the Order Processing microservices K.10.2 Creating a Gateway resource K.10.3 Creating a VirtualService resource for the Order Processing and STS microservices K.10.4 Running the end-to-end flow K.10.5 Debugging the Envoy proxy What's inside Microservice security concepts Edge services with an API gateway Deployments with Docker, Kubernetes, and Istio Security testing at the code level Communications with HTTP, gRPC, and Kafka About the reader For experienced microservices developers with intermediate Java skills. About the authors Prabath Siriwardena is the vice president of security architecture at WSO2. Nuwan Dias is the director of API architecture at WSO2. They have designed secure systems for many Fortune 500 companies.

Prikaži sve...
forward
Detaljnije

Šta ćete naučiti - Upotrebu SETa za kloniranje veb stranica uključujući i stranicu za prijavljivanje - Razumevanje koncepta razbijanja Wi-Fi mreže i upotreba PCAP fajla za preuzimanje lozinki - Napade pomoću USBa kao injektora korisnih podataka - Upoznavanje sa procesom napada trojanca - Upotreba Shodana za identifikovanje honeypota, piratskih pristupnih tačaka, ranjivih veb kamera i drugih zloupotreba u bazi podataka - Istraživanje različitih alata za testiranje i proveru neprobojnosti bežične mreže - Kreiranje „zlog blizanca“ za presretanje mrežnog saobraćaja - Identifikovanje ljudskih obrazaca u mrežnim napadima Opis knjige Računarske mreže rastu veoma brzo i najizazovniji faktor sa kojim se suočavaju organizacije je bezbednost mreže. Provala mreže se više ne smatra genijalnim činom, pa je veoma važno da imate stručnost u obezbeđivanju mreže. Ova knjiga započinje prikazom kako da identifikujete zlonamerna ponašanja na mreži i poboljšate bezbednost bežične mreže. Naučićemo vas šta je prisluškivanje mreže i koji su alati povezani sa tim i kako da skenirate ranjive bežične mreže. Zatim ćemo vam pokazati kako napadači sakrivaju korisne podatke i zaobilaze antivirus žrtve. Osim toga, naučićemo vas kako da lažirate IP/MAC adresu i izvršite napad SQL injektiranja i sprečite ga na vašem veb sajtu. Kreiraćemo „zlog blizanca“ i prikazaćemo vam kako da presretate mrežni saobraćaj. Kasnije, upoznaćete se sa sistemima Shodan i Intrusion Detection i istražićete funkcije i alate koji su sa njima povezani. Pri kraju knjige predstavićemo vam alate kao što su Yardstick, Ubertooth, Wifi Pineapple i Alfa koji se koriste za testiranje i praćenje neprobojnosti bežične mreže. Ova knjiga će vam predstaviti alate i platformu za etičko hakerisanje vaše sopstvene mreže bez obzira da li je ona poslovna ili vaša lična kućna bežična mreža. Autori Arthur Salmon Arthur Salmon je vodeći profesionalac bezbednosti mreže u Rex Technology Servicesu, u Las Vegasu. On je direktor programa državnog koledža, za njihov program bezbednosti. Arthur ima diplomu magistra za mrežni i komunikacioni menadžment sa fokusom na bezbednost. Takođe završava svoju doktorsku disertaciju za informacione bezbednosti. On ima preko 80 IT sertifikata, uključujući VMware VCP, Cisco CCNP:RnS/CCDP i brojne CCNA-ove (RnS, bezbednost, projektovanje, glasovna i video saradnja i tako dalje). Takođe ima i druge sertifikate kao što su Microsoft, CompTIA, Juniper, Six Sigma, EMC, ISC2, Encase i tako dalje. Trenutno, čeka rezultate svojih ispita za ISC2 CISSP, CEH i sudsku medicinu. Radio je u IT sektoru više od 15 godina. Trenutno radi na pisanju novih knjiga, članaka i drugog materijala za podučavanje. Warun Levesque Warun Levesque je radio za različita preduzeća i projekte u poslednjih pet godina u informacionim tehnologijama i bezbednosti mreže. Svoj akademski put je započeo 2011. godine, gde se fokusirao na razvoj mobilnih aplikacija i programiranje veb aplikacija. Tokom ovog perioda radio je na razvoju mnogih vodiča i obrazovnih resursa saradnjom u zajednici programera. Warun je takođe prihvatio razne ugovore uključujući i jedan od velike IT korporacije, za obezbeđivanje tehničke podrške i doprineo je postavljanju mreže i pomagao je preduzećima širom zemlje. U proteklih nekoliko godina je preuzeo ulogu konsultanta u različitim kompanijama, uključujući i institucionalnu podršku za obuku o bezbednost mreže. Takođe je jedan od osnivača zajednice etičkih hakera, gde nastavlja da uči i razvija svoju veštinu kao i vodiče za napad, odbranu i ublažavanje u sajber bezbednosti. Michael McLafferty Michael McLafferty istražuje sajber bezbednost i primenjeno etičko hakovanje više od 6 godina. Zainteresovanost za sajber bezbednost javila mu se 2010. godine. Tada je kreirao skriptove za optimizaciju pretraživača za razna mala preduzeća. Njegovi klijenti su ga takođe zamolili da obezbedi njihove veb sajtove, što je i dovelo do toga da pronađe svoju strast u sajber bezbednosti umesto u optimizaciji pretraživača. 2012. godine je postao privatni konsultant za sajber bezbednost i za pojedince i za mala preduzeća. Obezbedio je savete vezane za bezbednost mreže i držao je obuke za pojedince i zaposlene. Takođe je plaćeni istraživač sajber bezbednosti, i sponzorišu ga lokalna preduzeća da bi napredovao u metodama bezbednosti i primenio znanje. On je takođe i suosnivač otvorenog društva etičkih hakera koji se sastaju nedeljno da bi razgovarali o primeni novih veština na polju bezbednosti mreže. Oni imaju potpun pristup kako laboratoriji tako i najnovijoj opremi, za razvijanje novih metoda za obezbeđivanje mreže. Takođe, on je i pronalazač. On i njegov poslovni partner imaju patente na čekanju, a radi se o alatkama i softveru za bezbednost mreže. Sa velikom strašću oni nastavljaju svoja istraživanja. Veoma je posvećen menjanju postojećih i postavljanju novih standarda u svetu bezbednosti. Po njegovim rečima, sa ovim nivoom saradnje čvrsto veruje da će u tome i uspeti. Tabela sadržaja Poglavlje 1: Uvod u sigurnost mreže Poglavlje 2: Prisluškivanje mreže Poglavlje 3: Kako da provalite Wi-Fi lozinke Poglavlje 4: Kreiranje RATa pomoću Msfvenoma Poglavlje 5: Veil radni okvir Poglavlje 6: Alati za društveni inženjering i iskorišćavanje pretraživača Poglavlje 7: Napredni napadi mreže Poglavlje 8: Prosleđivanje i provala heša Poglavlje 9: SQL Injection Poglavlje 10: Scapy Poglavlje 11: Iskorišćavanje veb aplikacije Poglavlje 12: “Zli blizanci” i prevare Poglavlje 13: Injektabilni uređaji Poglavlje 14: Internet of Things Poglavlje 15: Sistemi detekcije Poglavlje 16: Advance Wireless Security Lab Using the Wi-Fi Pineapple Nano/Tetra Poglavlje 17: Sigurnost od napada i lov na pretnje

Prikaži sve...
forward
Detaljnije

Sprovedite mobilne forenzičke istrage koje su legalne, etičke i veoma efikasne, koristeći detaljne informacije koje se nalaze u ovom praktičnom vodiču. Forenzičke istrage mobilnih uređaja: Vodič za sakupljanje, analizu i prezentovanje dokaza u potpunosti opisuje najnovije alatke i metode zajedno sa funkcijama, primerima i slučajevima iz stvarnog sveta. Saznajte kako da sastavite forenzičku laboratoriju za mobilne uređaje, sakupite potrebne dokaze, otkrijete skrivene fajlove i zatvorite lanac za nadzor. Ovaj sveobuhvatni izvor pokazuje ne samo kako da skupite i analizirate podatke sa mobilnog uređaja, već pokazuje i kako da tačno dokumentujete svoju istragu da biste dostavili dokumenta spremna za sud. • Legalna zaplena mobilnih uređaja, USB drajvova, SD kartica i SIM kartica • Otkrivanje osetljivih podataka pomoću fizičkih i logičkih tehnika • Pravilno pakovanje, dokumentovanje, transport i čuvanje dokaza • Rad sa besplatnim (otvorenog koda) i komercijalnim softverom za forenziku • Izvršavanje detaljne analize iOS, Android i Windows Phone sistema fajlova • Izvlačenje dokaza iz aplikacije, keša i fajlova iz skladišta korisnika • Izgradnja SQLite upita i Python skriptova za ispitivanje fajlova mobilnog uređaja • Priprema izveštaja koji će se upotrebiti za preglede suda i odbrane Sadržaj: Poglavlje 1: Uvod u svet forenzike mobilnih uređaja Poglavlje 2: Mobilni uređaji nasuprot računara u svetu forenzike Poglavlje 3: Sakupljanje dokaza na mestu događaja: USB drajvovi, SD kartice, SIM kartice i mobilni uređaji Poglavlje 4: Pakovanje i označavanje digitalnih dokaza Poglavlje 5: Paleta forenzičkih alata Poglavlje 6: Pregled alata za forenziku mobilnih uređaja Poglavlje 7: Priprema za prvu kolekciju: priprema okruženja Poglavlje 8: Sprovođenje sakupljanja mobilnih uređaja: razmatranja i akcija Poglavlje 9: Analiza SIM kartica Poglavlje 10: Analiza podataka telefona, BlackBerry i Windows Phone uređaja Poglavlje 11: Napredna analiza iOS uređaja Poglavlje 12: Kreiranje SQLite upita Poglavlje 13: Napredna analiza Android uređaja Poglavlje 14: Predstavljanje podataka kao ekspert forenzike za mobilne uređaje

Prikaži sve...
forward
Detaljnije

What You Will Learn Acquaint yourself with the fundamental building blocks of Android Apps in the right way Pentest Android apps and perform various attacks in the real world using real case studies Take a look at how your personal data can be stolen by malicious attackers Understand the offensive maneuvers that hackers use Discover how to defend against threats Get to know the basic concepts of Android rooting See how developers make mistakes that allow attackers to steal data from phones Grasp ways to secure your Android apps and devices Find out how remote attacks are possible on Android devices Book Description With the mass explosion of Android mobile phones in the world, mobile devices have become an integral part of our everyday lives. Security of Android devices is a broad subject that should be part of our everyday lives to defend against ever-growing smartphone attacks. Everyone, starting with end users all the way up to developers and security professionals should care about android security. Hacking Android is a step-by-step guide that will get you started with Android security. You’ll begin your journey at the absolute basics, and then will slowly gear up to the concepts of Android rooting, application security assessments, malware, infecting APK files, and fuzzing. On this journey you’ll get to grips with various tools and techniques that can be used in your everyday pentests. You’ll gain the skills necessary to perform Android application vulnerability assessment and penetration testing and will create an Android pentesting lab. Authors Srinivasa Rao Kotipalli Srinivasa Rao Kotipalli (@srini0x00) is a security researcher from India. He has extensive hands-on experience in performing web application, infrastructure, and mobile security assessments. He worked as a security consultant at Tata Consultancy Services India for two and a half years and later joined a start-up in Malaysia. He has delivered training sessions on web, infrastructure, and mobile penetration testing for organizations across the world, in countries such as India, Malaysia, Brunei, and Vietnam. Through responsible disclosure programs, he has reported vulnerabilities in many top-notch organizations. He holds a bachelor's degree in information technology and is OSCP certified. He blogs at www.androidpentesting.com and www.infosecinstitute.com. Mohammed A. Imran Mohammed A. Imran (@secfigo) is an experienced application security engineer and the founder of null Singapore and null Hyderabad. With more than 6 years of experience in product security and consulting, he spends most of his time on penetration testing, vulnerability assessments, and source code reviews of web and mobile applications. He has helped telecom, banking, and software development houses create and maintain secure SDLC programs. He has also created and delivered training on application security and secure coding practices to students, enterprises, and government organizations. He holds a master's degree in computer science and is actively involved in the information security community and organizes meetups regularly. Table of Contents Chapter 1: Setting Up the Lab Chapter 2: Android Rooting Chapter 3: Fundamental Building Blocks of Android Apps Chapter 4: Overview of Attacking Android Apps Chapter 5: Data Storage and Its Security Chapter 6: Server-Side Attacks Chapter 7: Client-Side Attacks – Static Analysis Techniques Chapter 8: Client-Side Attacks – Dynamic Analysis Techniques Chapter 9: Android Malware Chapter 10: Attacks on Android Devices

Prikaži sve...
forward
Detaljnije

What You Will Learn Learn about various vulnerabilities and exploits in relation to Linux systems Configure and build a secure kernel and test it Learn about file permissions and security and how to securely modify files Explore various ways to authenticate local users while monitoring their activities. Authenticate users remotely and securely copy files on remote systems Review various network security methods including firewalls using iptables and TCP Wrapper Explore various security tools including Port Sentry, Squid Proxy, Shorewall, and many more Understand Bash vulnerability/security and patch management Book Description With the growing popularity of Linux, more and more administrators have started moving to the system to create networks or servers for any task. This also makes Linux the first choice for any attacker now. Due to the lack of information about security-related attacks, administrators now face issues in dealing with these attackers as quickly as possible. Learning about the different types of Linux security will help create a more secure Linux system. Whether you are new to Linux administration or experienced, this book will provide you with the skills to make systems more secure. With lots of step-by-step recipes, the book starts by introducing you to various threats to Linux systems. You then get to walk through customizing the Linux kernel and securing local files. Next you will move on to manage user authentication locally and remotely and also mitigate network attacks. Finally, you will learn to patch bash vulnerability and monitor system logs for security. With several screenshots in each example, the book will supply a great learning experience and help you create more secure Linux systems. Authors Tajinder Kalsi Tajinder Kalsi is an innovative professional with more than 9 years of progressive experience within the information security industry. He has a good amount of knowledge and experience in web application testing, vulnerability assessment, network penetration testing, and risk assessment. At present, he is working as an independent information security consultant. He started his career with Wipro as a technical associate, and later on he became an ISMS consultant cum technical evangelist. In his free time, he conducts seminars in colleges all across India on various topics, and he has covered more than 125 colleges and spoken to 10,000+ students. In the past, he has reviewed books such as Web Application Penetration Testing with Kali Linux, Mastering Kali Linux for Advanced Penetration Testing, and Advanced Wireless Penetration Testing for Highly-Secured Environments. You can find him on Facebook at www.facebook.com/tajinder.kalsi.tj, or contact him on his website at www.tajinderkalsi.com. Table of Contents Chapter 1: Linux Security Problems Chapter 2: Configuring a Secure and Optimized Kernel Chapter 3: Local Filesystem Security Chapter 4: Local Authentication in Linux Chapter 5: Remote Authentication Chapter 6: Network Security Chapter 7: Security Tools Chapter 8: Linux Security Distros Chapter 9: Patching a Bash Vulnerability Chapter 10: Security Monitoring and Logging

Prikaži sve...
forward
Detaljnije

What You Will Learn Develop advanced and sophisticated auxiliary modules Port exploits from PERL, Python, and many more programming languages Test services such as databases, SCADA, and many more Attack the client side with highly advanced techniques Test mobile and tablet devices with Metasploit Bypass modern protections such as an AntiVirus and IDS with Metasploit Simulate attacks on web servers and systems with Armitage GUI Script attacks in Armitage using CORTANA scripting Book Description We start by reminding you about the basic functionalities of Metasploit and its use in the most traditional ways. You’ll get to know about the basics of programming Metasploit modules as a refresher and then dive into carrying out exploitation as well building and porting exploits of various kinds in Metasploit. In the next section, you’ll develop the ability to perform testing on various services such as databases, Cloud environment, IoT, mobile, tablets, and similar more services. After this training, we jump into real-world sophisticated scenarios where performing penetration tests are a challenge. With real-life case studies, we take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit framework. By the end of the book, you will be trained specifically on time-saving techniques using Metasploit. Authors Nipun Jaswal Nipun Jaswal is an International Cyber Security Author and an award-winning IT security researcher with a decade of experience in penetration testing, vulnerability assessments, surveillance and monitoring solutions, and RF and wireless hacking. He has authored Metasploit Bootcamp, Mastering Metasploit, and Mastering Metasploit—Second Edition, and coauthored the Metasploit Revealed set of books. He has authored numerous articles and exploits that can be found on popular security databases, such as packet storm and exploit-db. Please feel free to contact him at @nipunjaswal. Table of Contents Chapter 1: Approaching a Penetration Test Using Metasploit Chapter 2: Reinventing Metasploit Chapter 3: The Exploit Formulation Process Chapter 4: Porting Exploits Chapter 5: Testing Services with Metasploit Chapter 6: Virtual Test Grounds and Staging Chapter 7: Client-Side Exploitation Chapter 8: Metasploit Extended Chapter 9: Evasion with Metasploit Chapter 10: Metasploit for Secret Agents Chapter 11: Visualizing with Armitage Chapter 12: Tips and Tricks

Prikaži sve...
forward
Detaljnije

About This Book Set the baseline towards performing malware analysis on the Windows platform and how to use the tools required to deal with malware Understand how to decipher x86 assembly code from source code inside your favourite development environment A step-by-step based guide that reveals malware analysis from an industry insider and demystifies the process Who This Book Is For This book is best for someone who has prior experience with reverse engineering Windows executables and wants to specialize in malware analysis. The book presents the malware analysis thought process using a show-and-tell approach, and the examples included will give any analyst confidence in how to approach this task on their own the next time around. What You Will Learn Use the positional number system for clear conception of Boolean algebra, that applies to malware research purposes. Get introduced to static and dynamic analysis methodologies and build your own malware lab Analyse destructive malware samples from the real world (ITW) from fingerprinting and static/dynamic analysis to the final debrief Understand different modes of linking and how to compile your own libraries from assembly code and integrate the codein your final program Get to know about the various emulators, debuggers and their features, and sandboxes and set them up effectively depending on the required scenario Deal with other malware vectors such as pdf and MS-Office based malware as well as scripts and shellcode In Detail Windows OS is the most used operating system in the world and hence is targeted by malware writers. There are strong ramifications if things go awry. Things will go wrong if they can, and hence we see a salvo of attacks that have continued to disrupt the normal scheme of things in our day to day lives. This book will guide you on how to use essential tools such as debuggers, disassemblers, and sandboxes to dissect malware samples. It will expose your innards and then build a report of their indicators of compromise along with detection rule sets that will enable you to help contain the outbreak when faced with such a situation. We will start with the basics of computing fundamentals such as number systems and Boolean algebra. Further, you'll learn about x86 assembly programming and its integration with high level languages such as C++.You'll understand how to decipher disassembly code obtained from the compiled source code and map it back to its original design goals. By delving into end to end analysis with real-world malware samples to solidify your understanding, you'll sharpen your technique of handling destructive malware binaries and vector mechanisms. You will also be encouraged to consider analysis lab safety measures so that there is no infection in the process. Finally, we'll have a rounded tour of various emulations, sandboxing, and debugging options so that you know what is at your disposal when you need a specific kind of weapon in order to nullify the malware. Authors Victor Marak Victor Marak is a security researcher, an electronic musician, and a world backpacker. He is a college dropout and an autodidact, and he loves working on interesting subjects such as medieval music composition, demonology, DSP electronics, and psychology. He has worked for start-ups, mid-tier, and fortune 500 companies with 5 years of experience in anti-virus technologies and malware research. He was into music production prior to joining the anti-malware industry, and his solo projects are on the world's largest electronic dance music market— Beatport, as well as other major retailers like iTunes, Amazon and Traxxsource. He is in perpetual backpacking mode, set to globe-trotting, especially to his favorite countries in Europe and Russia. He can be found hanging around in the wrong social networks - LinkedIn and Quora. This is his first book. Table of Contents Chapter 1: Down the Rabbit Hole Chapter 2: Dancing with the Dead Chapter 3: Performing a Séance Session Chapter 4: Traversing Across Parallel Dimensions Chapter 5: Good versus Evil – Ogre Wars

Prikaži sve...
forward
Detaljnije

What You Will Learn Learn how to break down cross-industry barriers by adopting the best practices for IoT deployments Build a rock-solid security program for IoT that is cost-effective and easy to maintain Demystify complex topics such as cryptography, privacy, and penetration testing to improve your security posture See how the selection of individual components can affect the security posture of the entire system Use Systems Security Engineering and Privacy-by-design principles to design a secure IoT ecosystem Get to know how to leverage the burdgening cloud-based systems that will support the IoT into the future. Book Description With the advent of Intenret of Things (IoT), businesses will be faced with defending against new types of threats. The business ecosystem now includes cloud computing infrastructure, mobile and fixed endpoints that open up new attack surfaces, a desire to share information with many stakeholders and a need to take action quickly based on large quantities of collected data. . It therefore becomes critical to ensure that cyber security threats are contained to a minimum when implementing new IoT services and solutions. . The interconnectivity of people, devices, and companies raises stakes to a new level as computing and action become even more mobile, everything becomes connected to the cloud, and infrastructure is strained to securely manage the billions of devices that will connect us all to the IoT. This book shows you how to implement cyber-security solutions, IoT design best practices and risk mitigation methodologies to address device and infrastructure threats to IoT solutions. This book will take readers on a journey that begins with understanding the IoT and how it can be applied in various industries, goes on to describe the security challenges associated with the IoT, and then provides a set of guidelines to architect and deploy a secure IoT in your Enterprise. The book will showcase how the IoT is implemented in early-adopting industries and describe how lessons can be learned and shared across diverse industries to support a secure IoT. Authors Brian Russell Brian Russell is a chief engineer focused on cyber security solutions for Leidos (https://www.leidos.com/). He oversees the design and development of security solutions and the implementation of privacy and trust controls for customers, with a focus on securing Internet of Things (IoT). Brian leads efforts that include security engineering for Unmanned Aircraft Systems (UAS) and connected vehicles and development security systems, including high assurance cryptographic key management systems. He has 16 years of information security experience. He serves as chair of the Cloud Security Alliance (CSA) Internet of Things (IoT) Working Group, and as a member of the Federal Communications Commission (FCC) Technological Advisory Council (TAC) Cybersecurity Working Group. Brian also volunteers in support of the Center for Internet Security (CIS) 20 Critical Security Controls Editorial Panel and the Securing Smart Cities (SSC) Initiative (http://securingsmartcities.org/). Join the Cloud Security Alliance (CSA) IoT WG @ https://cloudsecurityalliance.org/group/internet-of-things/#_join. You can contact Brian at https://www.linkedin.com/in/brian-russell-65a4991. Drew Van Duren Drew Van Duren currently works at Leidos as a senior cryptographic and cybersecurity engineer, highlighting 15 years of support to commercial, US Department of Defense, and US Department of Transportation (USDOT) customers in their efforts to secure vital transportation and national security systems. Originally an aerospace engineer, his experience evolved into cyber-physical (transportation system) risk management, secure cryptographic communications engineering, and secure network protocol design for high assurance DoD systems. Drew has provided extensive security expertise to the Federal Aviation Administration's Unmanned Aircraft Systems (UAS) integration office and supported RTCA standards body in the development of cryptographic protections for unmanned aircraft flying in the US National Airspace System. He has additionally supported USDOT Federal Highway Administration (FHWA) and the automotive industry in threat modeling and security analysis of connected vehicle communications design, security systems, surface transportation systems, and cryptographic credentialing operations via the connected vehicle security credential management system (SCMS). Prior to his work in the transportation industry, Drew was a technical director, managing two of the largest (FIPS 140-2) cryptographic testing laboratories and frequently provided cryptographic key management and protocol expertise to various national security programs. He is a licensed pilot and flies drone systems commercially, and is also a co-founder of Responsible Robotics, LLC, which is dedicated to safe and responsible flight operations for unmanned aircraft. You can reach Drew at https://www.linkedin.com/in/drew-van-duren-33a7b54. Table of Contents Chapter 1: A Brave New World Chapter 2: Vulnerabilities, Attacks, and Countermeasures Chapter 3: Security Engineering for IoT Development Chapter 4: The IoT Security Lifecycle Chapter 5: Cryptographic Fundamentals for IoT Security Engineering Chapter 6: Identity and Access Management Solutions for the IoT Chapter 7: Mitigating IoT Privacy Concerns Chapter 8: Setting Up a Compliance Monitoring Program for the IoT Chapter 9: Cloud Security for the IoT Chapter 10: IoT Incident Response

Prikaži sve...
forward
Detaljnije

What You Will Learn Confiure the most effective Kali Linux tools to test infrastructure security Employ stealth to avoid detection in the infrastructure being tested Recognize when stealth attacks are being used against your infrastructure Exploit networks and data systems using wired and wireless networks as well as web services Identify and download valuable data from target systems Maintain access to compromised systems Use social engineering to compromise the weakest part of the network - the end users Book Description This book takes you, as a tester or security practitioner, through the reconnaissance, vulnerability assessment, exploitation, privilege escalation, and post-exploitation activities used by pentesters. To start with, you'll use a laboratory environment to validate tools and techniques, along with an application that supports a collaborative approach for pentesting. You'll then progress to passive reconnaissance with open source intelligence and active reconnaissance of the external and internal infrastructure. You'll also focus on how to select, use, customize, and interpret the results from different vulnerability scanners, followed by examining specific routes to the target, which include bypassing physical security and the exfiltration of data using a variety of techniques. You'll discover concepts such as social engineering, attacking wireless networks, web services, and embedded devices. Once you are confident with these topics, you'll learn the practical aspects of attacking user client systems by backdooring with fileless techniques, followed by focusing on the most vulnerable part of the network – directly attacking the end user. By the end of this book, you'll have explored approaches for carrying out advanced pentesting in tightly secured environments, understood pentesting and hacking techniques employed on embedded peripheral devices. Authors Vijay Kumar Velu Vijay Kumar Velu is a Passionate Information Security Practitioner, Author, Speaker, Investor and Blogger. He has more than 12 years of IT industry experience, is a Licensed Penetration Tester, and has specialized in providing technical solutions to a variety of cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications including CEH, ECSA and CHFI. He has Authored couple of books on Penetration Testing "Mastering Kali Linux for Advanced Penetration Testing - Second Edition" and "Mobile Application Penetration Testing". For community Vijay servers as Chair member in NCDRC, India. Out of work, He enjoys playing music and doing charity. Robert Beggs Robert Beggs is the founder and CEO of DigitalDefence, a Canadian-focused company that specializes in preventing and responding to information security incidents. Robert is a security practitioner with more than 15 years of experience. He has been responsible for the technical leadership and project management of more than 300 consulting engagements, including policy development and review, standards compliance, penetration testing of wired and wireless networks, third party security assessments, incident response and data forensics, and other consulting projects. Previously, he provided security services for a major Canadian financial institution and Netigy, a global network and security infrastructure firm based in San Jose. Table of Contents Chapter 1: Goal-Based Penetration Testing Chapter 2: Open Source Intelligence and Passive Reconnaissance Chapter 3: Active Reconnaissance of External and Internal Networks Chapter 4: Vulnerability Assessment Chapter 5: Advanced Social Engineering and Physical Security Chapter 6: Wireless Attacks Chapter 7: Exploiting Web-Based Applications Chapter 8: Client-Side Exploitation Chapter 9: Bypassing Security Controls Chapter 10: Exploitation Chapter 11: Action on the Objective and Lateral Movement Chapter 12: Privilege Escalation Chapter 13: Command and Control Chapter 14: Embedded Devices and RFID Hacking

Prikaži sve...
forward
Detaljnije

If you’re a security or network professional, you already know the “do’s and don’ts”: run AV software and firewalls, lock down your systems, use encryption, watch network traffic, follow best practices, hire expensive consultants . . . but it isn’t working. You’re at greater risk than ever, and even the world’s most security-focused organizations are being victimized by massive attacks. In Thinking Security, author Steven M. Bellovin provides a new way to think about security. As one of the world’s most respected security experts, Bellovin helps you gain new clarity about what you’re doing and why you’re doing it. He helps you understand security as a systems problem, including the role of the all-important human element, and shows you how to match your countermeasures to actual threats. You’ll learn how to move beyond last year’s checklists at a time when technology is changing so rapidly. You’ll also understand how to design security architectures that don’t just prevent attacks wherever possible, but also deal with the consequences of failures. And, within the context of your coherent architecture, you’ll learn how to decide when to invest in a new security product and when not to. Bellovin, co-author of the best-selling Firewalls and Internet Security, caught his first hackers in 1971. Drawing on his deep experience, he shares actionable, up-to-date guidance on issues ranging from SSO and federated authentication to BYOD, virtualization, and cloud security. Perfect security is impossible. Nevertheless, it’s possible to build and operate security systems far more effectively. Thinking Security will help you do just that. Not mere "do's and don'ts," but why and how to protect the right assets, without compromising productivity A master class in thinking about security for experienced system/security/network admins, IT managers, chief security officers, and system architects By top security consultant Steve Bellovin, Firewalls and Internet Security co-author and 10-year member of the Department of Homeland Security's Science and Technology Advisory Committee Steven M. Bellovin, a professor in the department of computer science at Columbia University, has played an active role in securing the Internet. He has received the Usenix Lifetime Achievement Award and the NIST/NSA National Computer Systems Security Award. He is a member of the National Academy of Engineering and of the Cybersecurity Hall of Fame, and has served as Chief Technologist of the Federal Trade Commission and as Security Area director for the Internet Engineering Task Force. He is coauthor of Firewalls and Internet Security, now in its second edition (Addison-Wesley, 2003).

Prikaži sve...
forward
Detaljnije

What You Will Learn Review Exam Cram and Practice review questions to reinforce the required concepts Follow the day–by-day plan to revise important concepts a month before the CISSP® exam Boost your time management for the exam by attempting the mock question paper Develop a structured study plan for all 10 CISSP® domains Build your understanding of myriad concepts in the Information Security domain Practice the full-blown mock test to evaluate your knowledge and exam preparation Book Description Certified Information Systems Security Professional (CISSP) is an internationally recognized and coveted qualification. Success in this respected exam opens the door to your dream job as a security expert with an eye-catching salary. But passing the final exam is challenging. Every year a lot of candidates do not prepare sufficiently for the examination, and fail at the final stage. This happens when they cover everything but do not revise properly and hence lack confidence. This simple yet informative book will take you through the final weeks before the exam with a day-by-day plan covering all of the exam topics. It will build your confidence and enable you to crack the Gold Standard exam, knowing that you have done all you can to prepare for the big day. This book provides concise explanations of important concepts in all 10 domains of the CISSP Common Body of Knowledge (CBK). Starting with Confidentiality, Integrity, and Availability, you will focus on classifying information and supporting assets. You will understand data handling requirements for sensitive information before gradually moving on to using secure design principles while implementing and managing engineering processes. You will understand the application of cryptography in communication security and prevent or mitigate strategies for network attacks. You will also learn security control requirements and how to assess their effectiveness. Finally, you will explore advanced topics such as automated and manual test result analysis and reporting methods. A complete mock test is included at the end to evaluate whether you're ready for the exam. This book is not a replacement for full study guides; instead, it builds on and reemphasizes concepts learned from them. Authors M. L. Srinivasan M. L. Srinivasan is the founder and CEO of ChennaiNet, an India-based technology company focused on information technology and information security-related product development, services, and training. He's a Certified Information System Security Professional (CISSP) and Certified Information Security Management System Lead Auditor. Popularly known as MLS, the author is an information technology and information security professional and has about 25 years' experience in various IT domains, such as software programming, hardware troubleshooting, networking technologies, systems administration, security administration, information security-related consulting, auditing and training. He has been an avid trainer throughout his career and has developed many short-term and long-term training programs. He has been invited to speak at many international conferences and seminars on information security. Currently he is associated with NIIT Technologies (USA), and CA Technologies (USA) as a senior instructor covering various product-based training on CA identity manager, CA SiteMinder (Single Sign-On), CA ControlMinder (AccessControl), CA Federation Manager, and CA DataMinder products. He was a specialist IT and IS auditor with Det Norske Veritas (DNV), India region. He has performed many quality and information security audits for hundreds of medium and large organizations in the past. Table of Contents

Prikaži sve...
forward
Detaljnije

Description Up-to-the-minute observations from a world-famous security expert Bruce Schneier is known worldwide as the foremost authority and commentator on every security issue from cyber-terrorism to airport surveillance. This groundbreaking book features more than 160 commentaries on recent events including the Boston Marathon bombing, the NSA's ubiquitous surveillance programs, Chinese cyber-attacks, the privacy of cloud computing, and how to hack the Papal election. Timely as an Internet news report and always insightful, Schneier explains, debunks, and draws lessons from current events that are valuable for security experts and ordinary citizens alike. Bruce Schneier's worldwide reputation as a security guru has earned him more than 250,000 loyal blog and newsletter readers This anthology offers Schneier's observations on some of the most timely security issues of our day, including the Boston Marathon bombing, the NSA's Internet surveillance, ongoing aviation security issues, and Chinese cyber-attacks It features the author's unique take on issues involving crime, terrorism, spying, privacy, voting, security policy and law, travel security, the psychology and economics of security, and much more Previous Schneier books have sold over 500,000 copies Carry On: Sound Advice from Schneier on Security is packed with information and ideas that are of interest to anyone living in today's insecure world. Author Information BRUCE SCHNEIER is an internationally renowned security technologist who studies the human side of security. A prolific author, he has produced hundreds of articles, essays, and academic papers, as well as 11 books that together have sold over 500,000 copies. He has testified before Congress, is a frequent guest on television and radio, and is regularly quoted in the press. His blog and monthly newsletter at www.schneier.com reach over 250,000 devoted readers worldwide.

Prikaži sve...
forward
Detaljnije

The Network Security Test Lab is a hands-on, step-by-step guide to ultimate IT security implementation. Covering the full complement of malware, viruses, and other attack technologies, this essential guide walks you through the security assessment and penetration testing process, and provides the set-up guidance you need to build your own security-testing lab. You'll look inside the actual attacks to decode their methods, and learn how to run attacks in an isolated sandbox to better understand how attackers target systems, and how to build the defenses that stop them. You'll be introduced to tools like Wireshark, Networkminer, Nmap, Metasploit, and more as you discover techniques for defending against network attacks, social networking bugs, malware, and the most prevalent malicious traffic. You also get access to open source tools, demo software, and a bootable version of Linux to facilitate hands-on learning and help you implement your new skills. Security technology continues to evolve, and yet not a week goes by without news of a new security breach or a new exploit being released. The Network Security Test Lab is the ultimate guide when you are on the front lines of defense, providing the most up-to-date methods of thwarting would-be attackers. Get acquainted with your hardware, gear, and test platform Learn how attackers penetrate existing security systems Detect malicious activity and build effective defenses Investigate and analyze attacks to inform defense strategy The Network Security Test Lab is your complete, essential guide. Table of Contents Introduction xxi Chapter 1 Building a Hardware and Software Test Platform 1 Why Build a Lab? 2 Hardware Requirements 4 Physical Hardware 5 Equipment You Already Have 6 New Equipment Purchases 7 Used Equipment Purchases 7 Online Auctions 8 Thrift Stores 9 Company Sales 10 Virtual Hardware 10 VMware 12 VirtualBox 15 Hacker Hardware 16 Software Requirements 18 Operating Systems 19 Microsoft Windows 19 Linux 20 Navigating in Linux 23 Linux Basics 25 Mac OS X 28 Software and Applications 28 Learning Applications 29 Hacking Software 31 Summary 32 Key Terms 33 Exercises 34 Equipment Checklist 34 Installing VMware Workstation 35 Exploring Linux Operating System Options 35 Using VMware to Build a Windows Image 35 Using VMware Converter to Create a Virtual Machine 36 Exploring Other Operating System Options 37 Running Kali from VMware 37 Installing Tools on Your Windows Virtual Machine 38 Chapter 2 Passive Information Gathering 39 Starting at the Source 40 Scrutinizing Key Employees 43 Dumpster Diving (Electronic) 45 Analyzing Web Page Coding 48 Exploiting Website Authentication Methods 51 Mining Job Ads and Analyzing Financial Data 53 Using Google to Mine Sensitive Information 56 Exploring Domain Ownership 57 WHOIS 59 Regional Internet Registries 61 Domain Name System 63 Identifying Web Server Software 66 Web Server Location 69 Summary 70 Key Terms 70 Exercises 72 IP Address and Domain Identifi cation 72 Information Gathering 72 Google Hacking 74 Banner Grabbing 74 Telnet 75 Netcat 75 VisualRoute 76 Chapter 3 Analyzing Network Traffic 77 Why Packet Analysis Is Important 77 How to Capture Network Traffi c 78 Promiscuous Mode 78 Hubs and Switches 79 Hubbing Out and Using Taps 79 Switches 79 Capturing Network Traffi c 82 Managed and Unmanaged Switches 83 ARP Cache Poisoning 85 Flooding 91 DHCP Redirection 92 Redirection and Interception with ICMP 94 Preventing Packet Capture 94 Dynamic Address Inspection 95 DHCP Snooping 95 Preventing VLAN Hopping 96 Detecting Packet Capture 97 Wireshark 99 Wireshark Basics 99 Filtering and Decoding Traffi c 102 Basic Data Capture—A Layer-by-Layer Review 108 Physical—Data-Link Layer 108 Network-Internet Layer 110 Transport—Host-Host Layer 111 Application Layer 115 Other Network Analysis Tools 115 Summary 118 Key Terms 118 Exercises 119 Fun with Packets 119 Packet Analysis with tcpdump 120 Packet Filters 121 Making a One-Way Data Cable 122 Chapter 4 Detecting Live Systems and Analyzing Results 125 TCP/IP Basics 125 The Network Access Layer 127 The Internet Layer 128 The Host-to-Host Layer 132 Transmission Control Protocol 132 User Datagram Protocol 134 The Application Layer 134 Detecting Live Systems with ICMP 138 ICMP—Ping 138 Traceroute 142 Port Scanning 147 TCP and UDP Port Scanning 147 Advanced Port-Scanning Techniques 151 Idle Scan 151 Analyzing Port Scans 155 Port-Scanning Tools 156 Nmap 157 SuperScan 160 Other Scanning Tools 161 OS Fingerprinting 161 Passive Fingerprinting 162 Active Fingerprinting 164 How Nmap OS Fingerprinting Works 165 Scanning Countermeasures 167 Summary 171 Key Terms 171 Exercises 172 Understanding Wireshark 172 Interpreting TCP Flags 174 Performing an ICMP Packet Decode 175 Port Scanning with Nmap 176 Traceroute 177 An Analysis of a Port Scan 178 OS Fingerprinting 179 Chapter 5 Enumerating Systems 181 Enumeration 181 Router and Firewall Enumeration 182 Router Enumeration 182 Firewall Enumeration 187 Router and Firewall Enumeration Countermeasures 191 Windows Enumeration 191 Server Message Block and Interprocess Communication 194 Enumeration and the IPC$ Share 195 Windows Enumeration Countermeasures 195 Linux/Unix Enumeration 196 Enumeration of Application Layer Protocols 197 Simple Network Management Protocol 197 SNMP Enumeration Countermeasures 200 Enumeration of Other Applications 200 Advanced Enumeration 202 SCADA Systems 202 User Agent Strings 210 Mapping the Attack Surface 213 Password Speculation and Cracking 213 Sniffi ng Password Hashes 216 Exploiting a Vulnerability 218 Protecting Passwords 221 Summary 221 Key Terms 222 Exercises 223 SNMP Enumeration 223 Enumerating Routing Protocols 225 Enumeration with DumpSec 227 Identifying User Agent Strings 227 Browser Enumeration 229 Chapter 6 Automating Encryption and Tunneling Techniques 231 Encryption 232 Secret Key Encryption 233 Data Encryption Standard 235 Triple DES 236 Advanced Encryption Standard 237 One ]Way Functions (Hashes) 237 MD Series 238 SHA 238 Public Key Encryption 238 RSA 239 Diffie ]Hellman 239 El Gamal 240 Elliptic Curve Cryptography 240 Hybrid Cryptosystems 241 Public Key Authentication 241 Public Key Infrastructure 242 Certificate Authority 242 Registration Authority 242 Certificate Revocation List 243 Digital Certificates 243 Certificate Distribution System 244 Encryption Role in Authentication 244 Password Authentication 245 Password Hashing 246 Challenge ]Response 249 Session Authentication 250 Session Cookies 250 Basic Authentication 251 Certificate ]Based Authentication 251 Tunneling Techniques to Obscure Traffi c 252 Internet Layer Tunneling 252 Transport Layer Tunneling 254 Application Layer Tunneling 256 Attacking Encryption and Authentication 259 Extracting Passwords 259 Password Cracking 260 Dictionary Attack 261 Brute ]Force Attack 261 Rainbow Table 263 Other Cryptographic Attacks 263 Summary 264 Key Terms 264 Exercises 266 CrypTool 266 Extract an E ]mail Username and Password 268 RainbowCrack 268 John the Ripper 270 Chapter 7 Automated Attack and Penetration Tools 273 Why Attack and Penetration Tools Are Important 274 Vulnerability Assessment Tools 274 Source Code Assessment Tools 275 Application Assessment Tools 276 System Assessment Tools 276 Attributes of a Good System Assessment Tool 278 Nessus 279 Automated Exploit Tools 286 Metasploit 286 Armitage 287 Metasploit Console 288 Metasploit Command ]Line Interface 289 Updating Metasploit 290 BeEF 290 Core Impact 291 CANVAS 292 Determining Which Tools to Use 292 Picking the Right Platform 292 Summary 293 Key Terms 294 Exercises 294 Exploring N ]Stalker, a Vulnerability Assessment Tool 294 Exploring Searchsploit on Kali Linux 295 Metasploit Kali 296 Chapter 8 Securing Wireless Systems 299 Wi-Fi Basics 300 Wireless Clients and NICs 301 Wireless Access Points 302 Wireless Communication Standards 302 Bluetooth Basics 304 Wi-Fi Security 305 Wired Equivalent Privacy 305 Wi-Fi Protected Access 307 802.1x Authentication 309 Wireless LAN Threats 310 Wardriving 310 NetStumbler 312 Kismet 314 Eavesdropping 314 Rogue and Unauthorized Access Points 318 Denial of Service 319 Exploiting Wireless Networks 320 Finding and Assessing the Network 320 Setting Up Airodump 321 Confi guring Aireplay 321 Deauthentication and ARP Injection 322 Capturing IVs and Cracking the WEP KEY 322 Other Wireless Attack Tools 323 Exploiting Bluetooth 324 Securing Wireless Networks 324 Defense in Depth 325 Misuse Detection 326 Summary 326 Key Terms 327 Exercises 328 Using NetStumbler 328 Using Wireshark to Capture Wireless Traffi c 329 Chapter 9 An Introduction to Malware 331 History of Malware 331 Types of Malware 334 Viruses 334 Worms 337 Logic Bombs 338 Backdoors and Trojans 338 Packers, Crypters, and Wrappers 340 Rootkits 343 Crimeware Kits 345 Botnets 347 Advanced Persistent Threats 350 Spyware and Adware 350 Common Attack Vectors 351 Social Engineering 351 Faking It! 352 Pretending through Email 352 Defenses against Malware 353 Antivirus 353 File Integrity Verifi cation 355 User Education 355 Summary 356 Key Terms 356 Exercises 357 Virus Signatures 357 Building Trojans 358 Rootkits 358 Finding Malware 362 Chapter 10 Detecting Intrusions and Analyzing Malware 365 An Overview of Intrusion Detection 365 IDS Types and Components 367 IDS Engines 368 An Overview of Snort 370 Platform Compatibility 371 Limiting Access to the IDS 371 Verification of Confi guration 372 Building Snort Rules 373 The Rule Header 374 Logging with Snort 375 Rule Options 376 Advanced Snort: Detecting Buffer Overfl ows 377 Responding to Attacks and Intrusions 379 Analyzing Malware 381 Tracking Malware to Its Source 382 Identifying Domains and Malicious Sites 382 Building a Testbed 386 Virtual and Physical Targets 386 Operating Systems 387 Network Isolation 387 Testbed Tools 388 Malware Analysis Techniques 390 Static Analysis 390 Dynamic Analysis 394 Summary 397 Key Terms 397 Exercises 398 Building a Snort Windows System 398 Analyzing Malware Communication 400 Analyzing Malware with VirusTotal 401 Chapter 11 Forensic Detection 403 Computer Forensics 404 Acquisition 405 Drive Removal and Hashing 407 Drive-Wiping 409 Logical and Physical Copies 410 Logical Copies 411 Physical Copies 411 Imaging the Drive 412 Authentication 413 Trace-Evidence Analysis 416 Browser Cache 418 Email Evidence 419 Deleted or Overwritten Files and Evidence 421 Other Trace Evidence 422 Hiding Techniques 422 Common File-Hiding Techniques 423 Advanced File-Hiding Techniques 425 Steganography 426 Detecting Steganographic Tools 429 Antiforensics 430 Summary 431 Key Terms 431 Exercises 432 Detecting Hidden Files 432 Basic File-Hiding 432 Advanced File-Hiding 433 Reading Email Headers 433 Use S-Tools to Embed and Encrypt a Message 435 Index 439 Downloads Download Title Size Download ReadMe 397 bytes Click to Download Full Code Download 82.17 KB Click to Download Chapter 3 ARP Poisoning 9.66 KB Click to Download Chapter 4 ftp 3.99 KB Click to Download Chapter 4 idle scan 281.14 KB Click to Download Chapter 5 ripv_1 2.59 KB Click to Download Chapter 5 SCADA 9.94 KB Click to Download Chapter 6 smtp 18.44 KB Click to Download

Prikaži sve...
forward
Detaljnije

What You Will Learn Gain an in-depth understanding of Android and iOS architecture and the latest changes Discover how to work with different tool suites to assess any application Develop different strategies and techniques to connect to a mobile device Create a foundation for mobile application security principles Grasp techniques to attack different components of an Android device and the different functionalities of an iOS device Get to know secure development strategies for both iOS and Android applications Gain an understanding of threat modeling mobile applications Get an in-depth understanding of both Android and iOS implementation vulnerabilities and how to provide counter-measures while developing a mobile app Book Description Mobile security has come a long way over the last few years. It has transitioned from "should it be done?" to "it must be done!"Alongside the growing number of devises and applications, there is also a growth in the volume of Personally identifiable information (PII), Financial Data, and much more. This data needs to be secured. This is why Pen-testing is so important to modern application developers. You need to know how to secure user data, and find vulnerabilities and loopholes in your application that might lead to security breaches. This book gives you the necessary skills to security test your mobile applications as a beginner, developer, or security practitioner. You'll start by discovering the internal components of an Android and an iOS application. Moving ahead, you'll understand the inter-process working of these applications. Then you'll set up a test environment for this application using various tools to identify the loopholes and vulnerabilities in the structure of the applications. Finally, after collecting all information about these security loop holes, we'll start securing our applications from these threats. Authors Vijay Kumar Velu Vijay Kumar Velu is a passionate information security practitioner, speaker, and blogger, currently working as a cyber security technical manager at one of the Big4 consultancies based in India. He has more than 10 years of IT industry experience, is a licensed penetration tester, and has specialized in providing technical solutions to a variety of cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications including Certified Ethical Hacker, EC-council Certified Security Analyst, and Computer Hacking Forensics Investigator. He loves hands-on technological challenges. Vijay was invited to speak at the National Cyber Security Summit (NCSS), Indian Cyber Conference (InCyCon), Open Cloud Conference, and Ethical Hacking Conference held in India, and he has also delivered multiple guest lectures and training on the importance of information security at various business schools in India. He also recently reviewed Learning Android Forensics, Packt Publishing. For the information security community, Vijay serves as the director of the Bangalore chapter of the Cloud Security Alliance (CSA) and chair member of the National Cyber Defence and Research Center (NCDRC). Table of Contents

Prikaži sve...
forward
Detaljnije

What You Will Learn Select and configure the most effective tools from Kali Linux to test network security Employ stealth to avoid detection in the network being tested Recognize when stealth attacks are being used against your network Exploit networks and data systems using wired and wireless networks as well as web services Identify and download valuable data from target systems Maintain access to compromised systems Use social engineering to compromise the weakest part of the network—the end users Book Description This book will take you, as a tester or security practitioner through the journey of reconnaissance, vulnerability assessment, exploitation, and post-exploitation activities used by penetration testers and hackers. We will start off by using a laboratory environment to validate tools and techniques, and using an application that supports a collaborative approach to penetration testing. Further we will get acquainted with passive reconnaissance with open source intelligence and active reconnaissance of the external and internal networks. We will also focus on how to select, use, customize, and interpret the results from a variety of different vulnerability scanners. Specific routes to the target will also be examined, including bypassing physical security and exfiltration of data using different techniques. You will also get to grips with concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections. Later you will learn the practical aspects of attacking user client systems by backdooring executable files. You will focus on the most vulnerable part of the network—directly and bypassing the controls, attacking the end user and maintaining persistence access through social media. You will also explore approaches to carrying out advanced penetration testing in tightly secured environments, and the book's hands-on approach will help you understand everything you need to know during a Red teaming exercise or penetration testing Authors Vijay Kumar Velu Vijay Kumar Velu is a passionate information security practitioner, author, speaker, and blogger. He is currently working as associate director in one of the Big4 based in Malaysia. He has more than 11 years of IT industry experience, is a licensed penetration tester, and has specialized in providing technical solutions to a variety of cyber problems, ranging from simple security configuration reviews to cyber threat intelligence and incident response. He also holds multiple security qualifications, including Certified Ethical Hacker, EC-council Certified Security Analyst, and Computer Hacking Forensics Investigator. Vijay has been invited to speak at the National Cyber Security Summit (NCSS), Indian Cyber Conference (InCyCon), Open Cloud Conference, and other ethical hacking conferences held in India, and he has also delivered multiple guest lectures and training on the importance of information security at various business schools in India. He has authored a book entitled Mobile Application Penetration Testing, and also reviewed Learning Android Forensics, Packt Publishing. For the information security community, Vijay serves as a member of the board in Kuala Lumpur for Cloud Security Alliance (CSA) and the chair member of the National Cyber Defense and Research Center (NCDRC) in India. Outside work, he enjoys playing music and doing charity. Vijay is an early adopter of technology and always listens to any crazy ideas—so if you have an innovative idea, product, or service, do not hesitate to drop him a line. Table of Contents Chapter 1: Goal-Based Penetration Testing Chapter 2: Open Source Intelligence and Passive Reconnaissance Chapter 3: Active Reconnaissance of External and Internal Networks Chapter 4: Vulnerability Assessment Chapter 5: Physical Security and Social Engineering Chapter 6: Wireless Attacks Chapter 7: Reconnaissance and Exploitation of Web-Based Applications Chapter 8: Attacking Remote Access Chapter 9: Client-Side Exploitation Chapter 10: Bypassing Security Controls Chapter 11: Exploitation Chapter 12: Action on the Objective Chapter 13: Privilege Escalation Chapter 14: Command and Control

Prikaži sve...
forward
Detaljnije

What You Will Learn Use various techniques to prevent intruders from accessing sensitive data Prevent intruders from planting malware, and detect whether malware has been planted Prevent insiders from accessing data that they aren’t authorized to access Do quick checks to see whether a computer is running network services that it doesn’t need to run Learn security techniques that are common to all Linux distros, and some that are distro-specific Book Description This book has extensive coverage of techniques that will help prevent attackers from breaching your system, by building a much more secure Linux environment. You will learn various security techniques such as SSH hardening, network service detection, setting up firewalls, encrypting file systems, protecting user accounts, authentication processes, and so on. Moving forward, you will also develop hands-on skills with advanced Linux permissions, access control, special modes, and more. Lastly, this book will also cover best practices and troubleshooting techniques to get your work done efficiently. By the end of this book, you will be confident in delivering a system that will be much harder to compromise. Authors Donald A. Tevault Donald A. Tevault—but you can call him Donnie—got involved with Linux way back in 2006, and has been working with it ever since. He holds the Linux Professional Institute Level 3—Security certification, and the GIAC Incident Handler certification. Donnie is a professional Linux trainer, and thanks to the magic of the internet, teaches Linux classes literally the world over from the comfort of his living room. Table of Contents Chapter 1: Running Linux in a Virtual Environment Chapter 2: Securing User Accounts Chapter 3: Securing Your Server with a Firewall Chapter 4: Encrypting and SSH Hardening Chapter 5: Mastering Discretionary Access Control Chapter 6: Access Control Lists and Shared Directory Management Chapter 7: Implementing Mandatory Access Control with SELinux and AppArmor Chapter 8: Scanning, Auditing, and Hardening Chapter 9: Vulnerability Scanning and Intrusion Detection Chapter 10: Security Tips and Tricks for the Busy Bee

Prikaži sve...
forward
Detaljnije

This book provides a thorough and comprehensive introduction to computer security. It covers both the theoretical foundations and practical aspects of secure systems. The theory demonstrates what is possible; the practical shows what is feasible. The book also discusses policy, because policy ultimately defines what is and is not “secure.” Throughout, the well-known author reveals the multiplex interrelationships among the many subdisciplines of computer security, and provides numerous examples to illustrate the principles and techniques discussed. This long-awaited book has been thoroughly class-tested at both the advanced undergraduate level, with an emphasis on its more applied coverage, and at the introductory graduate level, where theory and practice are covered more equally. "This is an excellent text that should be read by every computer security professional and student." —Dick Kemmerer, University of California, Santa Barbara. "This is the most complete book on information security theory, technology, and practice that I have encountered anywhere!" —Marvin Schaefer, Former Chief Scientist, National Computer Security Center, NSA This highly anticipated book fully introduces the theory and practice of computer security. It is both a comprehensive text, explaining the most fundamental and pervasive aspects of the field, and a detailed reference filled with valuable information for even the most seasoned practitioner. In this one extraordinary volume the author incorporates concepts from computer systems, networks, human factors, and cryptography. In doing so, he effectively demonstrates that computer security is an art as well as a science. Computer Security: Art and Science includes detailed discussions on: The nature and challenges of computer security The relationship between policy and security The role and application of cryptography The mechanisms used to implement policies Methodologies and technologies for assurance Vulnerability analysis and intrusion detection Computer Security discusses different policy models, and presents mechanisms that can be used to enforce these policies. It concludes with examples that show how to apply the principles discussed in earlier sections, beginning with networks and moving on to systems, users, and programs. This important work is essential for anyone who needs to understand, implement, or maintain a secure network or computer system. Preface. Goals. Philosophy. Organization. Roadmap. Dependencies. Background. Undergraduate Level. Graduate Level. Practitioners. Special Acknowledgment. Acknowledgments. I. INTRODUCTION. 1. An Overview of Computer Security. The Basic Components. Confidentiality. Integrity. Availability. Threats. Policy and Mechanism. Goals of Security. Assumptions and Trust. Assurance. Specification. Design. Implementation. Operational Issues. Cost-Benefit Analysis. Risk Analysis. Laws and Customs. Human Issues. Organizational Problems. People Problems. Tying It All Together. II. FOUNDATIONS. 2. Access Control Matrix. Protection State. Access Control Matrix Model. Access Control by Boolean Expression Evaluation. Access Controlled by History. Protection State Transitions. Conditional Commands. Copying, Owning, and the Attenuation of Privilege. Copy Right. Own Right. Principle of Attenuation of Privilege. 3. Foundational Results. The General Question. Basic Results. The Take-Grant Protection Model. Sharing of Rights. Interpretation of the Model. Theft in the Take-Grant Protection Model. Conspiracy. Summary. Closing the Gap. Schematic Protection Model. Expressive Power and the Models. Brief Comparison of HRU and SPM. Extending SPM. Simulation and Expressiveness. Typed Access Matrix Model. III. POLICY. 4. Security Policies. Security Policies. Types of Security Policies. The Role of Trust. Types of Access Control. Policy Languages. High-Level Policy Languages. Low-Level Policy Languages. Example: Academic Computer Security Policy. General University Policy. Electronic Mail Policy. Security and Precision. 5. Confidentiality Policies. Goals of Confidentiality Policies. The Bell-LaPadula Model. Informal Description. Example: The Data General B2 UNIX System. Formal Model. Example Model Instantiation: Multics. Tranquility. The Controversy over the Bell-LaPadula Model. McLean's *-Property and the Basic Security Theorem. McLean's System Z and More Questions. Summary. 6. Integrity Policies. Goals. Biba Integrity Model. Low-Water-Mark Policy. Ring Policy. Biba's Model (Strict Integrity Policy). Lipner's Integrity Matrix Model. Lipner's Use of the Bell-LaPadula Model. Lipner's Full Model. Comparison with Biba. Clark-Wilson Integrity Model. The Model. Comparison with the Requirements. Comparison with Other Models. 7. Hybrid Policies. Chinese Wall Model. Informal Description. Formal Model. Bell-LaPadula and Chinese Wall Models. Clark-Wilson and Chinese Wall Models. Clinical Information Systems Security Policy. Bell-LaPadula and Clark-Wilson Models. Originator Controlled Access Control. Role-Based Access Control. 8. Noninterference and Policy Composition. The Problem. Composition of Bell-LaPadula Models. Deterministic Noninterference. Unwinding Theorem. Access Control Matrix Interpretation. Security Policies That Change over Time. Composition of Deterministic Noninterference-Secure Systems. Nondeducibility. Composition of Deducibly Secure Systems. Generalized Noninterference. Composition of Generalized Noninterference Systems. Restrictiveness. State Machine Model. Composition of Restrictive Systems. IV. IMPLEMENTATION I: CRYPTOGRAPHY. 9. Basic Cryptography. What Is Cryptography? Classical Cryptosystems. Transposition Ciphers. Substitution Ciphers. Data Encryption Standard. Other Classical Ciphers. Public Key Cryptography. Diffie-Hellman. RSA. Cryptographic Checksums. HMAC. 10. Key Management. Session and Interchange Keys. Key Exchange. Classical Cryptographic Key Exchange and Authentication. Kerberos. Public Key Cryptographic Key Exchange and Authentication. Key Generation. Cryptographic Key Infrastructures. Merkle's Tree Authentication Scheme. Certificate Signature Chains. Summary. Storing and Revoking Keys. Key Storage. Key Revocation. Digital Signatures. Classical Signatures. Public Key Signatures. 11. Cipher Techniques. Problems. Precomputing the Possible Messages. Misordered Blocks. Statistical Regularities. Summary. Stream and Block Ciphers. Stream Ciphers. Block Ciphers. Networks and Cryptography. Example Protocols. Secure Electronic Mail: PEM. Security at the Transport Layer: SSL. Security at the Network Layer: IPsec. Conclusion. 12. Authentication. Authentication Basics. Passwords. Attacking a Password System. Countering Password Guessing. Password Aging. Challenge-Response. Pass Algorithms. One-Time Passwords. Hardware-Supported Challenge-Response Procedures. Challenge-Response and Dictionary Attacks. Biometrics. Fingerprints. Voices. Eyes. Faces. Keystrokes. Combinations. Caution. Location. Multiple Methods. V. IMPLEMENTATION II: SYSTEMS. 13. Design Principles. Overview. Design Principles. Principle of Least Privilege. Principle of Fail-Safe Defaults. Principle of Economy of Mechanism. Principle of Complete Mediation. Principle of Open Design. Principle of Separation of Privilege. Principle of Least Common Mechanism. Principle of Psychological Acceptability. 14. Representing Identity. What Is Identity? Files and Objects. Users. Groups and Roles. Naming and Certificates. Conflicts. The Meaning of the Identity. Trust. Identity on the Web. Host Identity. State and Cookies. Anonymity on the Web. 15. Access Control Mechanisms. Access Control Lists. Abbreviations of Access Control Lists. Creation and Maintenance of Access Control Lists. Revocation of Rights. Example: Windows NT Access Control Lists. Capabilities. Implementation of Capabilities. Copying and Amplifying Capabilities. Revocation of Rights. Limits of Capabilities. Comparison with Access Control Lists. Locks and Keys. Type Checking. Sharing Secrets. Ring-Based Access Control. Propagated Access Control Lists. 16. Information Flow. Basics and Background. Entropy-Based Analysis. Information Flow Models and Mechanisms. Nonlattice Information Flow Policies. Confinement Flow Model. Transitive Nonlattice Information Flow Policies. Nontransitive Information Flow Policies. Compiler-Based Mechanisms. Declarations. Program Statements. Exceptions and Infinite Loops. Concurrency. Soundness. Execution-Based Mechanisms. Fenton's Data Mark Machine. Variable Classes. Example Information Flow Controls. Security Pipeline Interface. Secure Network Server Mail Guard. 17. Confinement Problem. The Confinement Problem. Isolation. Virtual Machines. Sandboxes. Covert Channels. Detection of Covert Channels. Analysis of Covert Channels. Mitigation of Covert Channels. VI. ASSURANCE. Contributed by Elisabeth Sullivan. 18. Introduction to Assurance. Assurance and Trust. The Need for Assurance. The Role of Requirements in Assurance. Assurance Throughout the Life Cycle. Building Secure and Trusted Systems. Life Cycle. The Waterfall Life Cycle Model. Other Models of Software Development. 19. Building Systems with Assurance. Assurance in Requirements Definition and Analysis. Threats and Security Objectives. Architectural Considerations. Policy Definition and Requirements Specification. Justifying Requirements. Assurance During System and Software Design. Design Techniques That Support Assurance. Design Document Contents. Building Documentation and Specifications. Justifying That Design Meets Requirements. Assurance in Implementation and Integration. Implementation Considerations That Support Assurance. Assurance Through Implementation Management. Justifying That the Implementation Meets the Design. Assurance During Operation and Maintenance. 20. Formal Methods. Formal Verification Techniques. Formal Specification. Early Formal Verification Techniques. The Hierarchical Development Methodology. Enhanced HDM. The Gypsy Verification Environment. Current Verification Systems. The Prototype Verification System. The Symbolic Model Verifier. The Naval Research Laboratory Protocol Analyzer. 21. Evaluating Systems. Goals of Formal Evaluation. Deciding to Evaluate. Historical Perspective of Evaluation Methodologies. TCSEC: 1983-1999. TCSEC Requirements. The TCSEC Evaluation Classes. The TCSEC Evaluation Process. Impacts. International Efforts and the ITSEC: 1991-2001. ITSEC Assurance Requirements. The ITSEC Evaluation Levels. The ITSEC Evaluation Process. Impacts. Commercial International Security Requirements:1991. CISR Requirements. Impacts. Other Commercial Efforts: Early 1990s. The Federal Criteria: 1992. FC Requirements. Impacts. FIPS 140: 1994-Present. FIPS 140 Requirements. FIPS 140-2 Security Levels. Impact. The Common Criteria:1998-Present. Overview of the Methodology. CC Requirements. CC Security Functional Requirements. Assurance Requirements. Evaluation Assurance Levels. Evaluation Process. Impacts. Future of the Common Criteria. SSE-CMM:1997-Present. The SSE-CMM Model. Using the SSE-CMM. VII. SPECIAL TOPICS. 22. Malicious Logic. Introduction. Trojan Horses. Computer Viruses. Boot Sector Infectors. Executable Infectors. Multipartite Viruses. TSR Viruses. Stealth Viruses. Encrypted Viruses. Polymorphic Viruses. Macro Viruses. Computer Worms. Other Forms of Malicious Logic. Rabbits and Bacteria. Logic Bombs. Theory of Malicious Logic. Theory of Computer Viruses. Defenses. Malicious Logic Acting as Both Data and Instructions. Malicious Logic Assuming the Identity of a User. Malicious Logic Crossing Protection. Malicious Logic Altering Files. Malicious Logic Performing Actions Beyond Specification. Malicious Logic Altering Statistical Characteristics. The Notion of Trust. 23. Vulnerability Analysis. Introduction. Penetration Studies. Goals. Layering of Tests. Methodology at Each Layer. Flaw Hypothesis Methodology. Example: Penetration of the Michigan Terminal System. Example: Compromise of a Burroughs System. Example: Penetration of a Corporate Computer System. Example: Penetrating a UNIX System. Example: Penetrating a Windows NT System. Debate. Conclusion. Vulnerability Classification. Two Security Flaws. Frameworks. The RISOS Study. Protection Analysis Model. The NRL Taxonomy. Aslam's Model. Comparison and Analysis. Gupta and Gligor's Theory of Penetration Analysis. The Flow-Based Model of Penetration Analysis. The Automated Penetration Analysis Tool. Discussion. 24. Auditing. Definitions. Anatomy of an Auditing System. Logger. Analyzer. Notifier. Designing an Auditing System. Implementation Considerations. Syntactic Issues. Log Sanitization. Application and System Logging. A Posteriori Design. Auditing to Detect Violations of a Known Policy. Auditing to Detect Known Violations of a Policy. Auditing Mechanisms. Secure Systems. Nonsecure Systems. Examples: Auditing File Systems. Audit Analysis of the NFS Version 2 Protocol. The Logging and Auditing File System (LAFS). Comparison. Audit Browsing. 25. Intrusion Detection. Principles. Basic Intrusion Detection. Models. Anomaly Modeling. Misuse Modeling. Specification Modeling. Summary. Architecture. Agent. Director. Notifier. Organization of Intrusion Detection Systems. Monitoring Network Traffic for Intrusions: NSM. Combining Host and Network Monitoring: DIDS. Autonomous Agents: AAFID. Intrusion Response. Incident Prevention. Intrusion Handling. VIII. PRACTICUM. 26. Network Security. Introduction. Policy Development. Data Classes. User Classes. Availability. Consistency Check. Network Organization. Firewalls and Proxies. Analysis of the Network Infrastructure. In the DMZ. In the Internal Network. General Comment on Assurance. Availability and Network Flooding. Intermediate Hosts. TCP State and Memory Allocations. Anticipating Attacks. 27. System Security. Introduction. Policy. The Web Server System in the DMZ. The Development System. Comparison. Conclusion. Networks. The Web Server System in the DMZ. The Development System. Comparison. Users. The Web Server System in the DMZ. The Development System. Comparison. Authentication. The Web Server System in the DMZ. Development Network System. Comparison. Processes. The Web Server System in the DMZ. The Development System. Comparison. Files. The Web Server System in the DMZ. The Development System. Comparison. Retrospective. The Web Server System in the DMZ. The Development System. 28. User Security. Policy. Access. Passwords. The Login Procedure. Leaving the System. Files and Devices. Files. Devices. Processes. Copying and Moving Files. Accidentally Overwriting Files. Encryption, Cryptographic Keys, and Passwords. Start-up Settings. Limiting Privileges. Malicious Logic. Electronic Communications. Automated Electronic Mail Processing. Failure to Check Certificates. Sending Unexpected Content. 29. Program Security. Introduction. Requirements and Policy. Requirements. Threats. Design. Framework. Access to Roles and Commands. Refinement and Implementation. First-Level Refinement. Second-Level Refinement. Functions. Summary. Common Security-Related Programming Problems. Improper Choice of Initial Protection Domain. Improper Isolation of Implementation Detail. Improper Change. Improper Naming. Improper Deallocation or Deletion. Improper Validation. Improper Indivisibility. Improper Sequencing. Improper Choice of Operand or Operation. Summary. Testing, Maintenance, and Operation. Testing. Testing Composed Modules

Prikaži sve...
forward
Detaljnije

What You Will Learn Understand ethical hacking and the different fields and types of hackers Set up a penetration testing lab to practice safe and legal hacking Explore Linux basics, commands, and how to interact with the terminal Access password-protected networks and spy on connected clients Use server and client-side attacks to hack and control remote computers Control a hacked system remotely and use it to hack other systems Discover, exploit, and prevent a number of web application vulnerabilities such as XSS and SQL injections Book Description This book starts with the basics of ethical hacking, how to practice hacking safely and legally, and how to install and interact with Kali Linux and the Linux terminal. You will explore network hacking, where you will see how to test the security of wired and wireless networks. You’ll also learn how to crack the password for any Wi-Fi network (whether it uses WEP, WPA, or WPA2) and spy on the connected devices. Moving on, you will discover how to gain access to remote computer systems using client-side and server-side attacks. You will also get the hang of post-exploitation techniques, including remotely controlling and interacting with the systems that you compromised. Towards the end of the book, you will be able to pick up web application hacking techniques. You'll see how to discover, exploit, and prevent a number of website vulnerabilities, such as XSS and SQL injections. The attacks covered are practical techniques that work against real systems and are purely for educational purposes. At the end of each section, you will learn how to detect, prevent, and secure systems from these attacks. Authors Zaid Sabih Zaid Sabih is an ethical hacker, a computer scientist, and the founder and CTO of zSecurity. He has good experience in ethical hacking; he started working as a pentester with iSecurity. In 2013, he started teaching his first network hacking course; this course received amazing feedback, leading him to publish a number of online ethical hacking courses, each focusing on a specific topic, all of which are dominating the ethical hacking topic on Udemy. Now Zaid has more than 300,000 students on Udemy and other teaching platforms, such as StackSocial, StackSkills, and zSecurity. Table of Contents Chapter 1: Introduction Chapter 2: Setting Up a Lab Chapter 3: Linux Basics Chapter 4: Network Penetration Testing Chapter 5: Pre-Connection Attacks Chapter 6: Network Penetration Testing - Gaining Access Chapter 7: Post-Connection Attacks Chapter 8: Man-in-the-Middle Attacks Chapter 9: Network Penetration Testing, Detection, and Security Chapter 10: Gaining Access to Computer Devices Chapter 11: Scanning Vulnerabilities Using Tools Chapter 12: Client-Side Attacks Chapter 13: Client-Side Attacks - Social Engineering Chapter 14: Attack and Detect Trojans with BeEF Chapter 15: Attacks Outside the Local Network Chapter 16: Post Exploitation Chapter 17: Website Penetration Testing Chapter 18: Website Pentesting - Information Gathering Chapter 19: File Upload, Code Execution, and File Inclusion Vulnerabilities Chapter 20: SQL Injection Vulnerabilities Chapter 21: Cross-Site Scripting Vulnerabilities Chapter 22: Discovering Vulnerabilities Automatically Using OWASP ZAP

Prikaži sve...
forward
Detaljnije

Explore widely used assembly languages to strengthen your reverse-engineering skills Master different executable file formats, programming languages, and relevant APIs used by attackers Perform static and dynamic analysis for multiple platforms and file types Get to grips with handling sophisticated malware cases Understand real advanced attacks, covering all stages from infiltration to hacking the system Learn to bypass anti-reverse engineering techniques With the ever-growing proliferation of technology, the risk of encountering malicious code or malware has also increased. Malware analysis has become one of the most trending topics in businesses in recent years due to multiple prominent ransomware attacks. Mastering Malware Analysis explains the universal patterns behind different malicious software types and how to analyze them using a variety of approaches. You will learn how to examine malware code and determine the damage it can possibly cause to your systems to ensure that it won't propagate any further. Moving forward, you will cover all aspects of malware analysis for the Windows platform in detail. Next, you will get to grips with obfuscation and anti-disassembly, anti-debugging, as well as anti-virtual machine techniques. This book will help you deal with modern cross-platform malware. Throughout the course of this book, you will explore real-world examples of static and dynamic malware analysis, unpacking and decrypting, and rootkit detection. Finally, this book will help you strengthen your defenses and prevent malware breaches for IoT devices and mobile platforms. By the end of this book, you will have learned to effectively analyze, investigate, and build innovative solutions to handle any malware incidents. Set up and model solutions, investigate malware, and prevent it from occurring in future Learn core concepts of dynamic malware analysis, memory forensics, decryption, and much more A practical guide to developing innovative solutions to numerous malware incidents Table of contents 1 A Crash Course in CISC/RISC and Programming Basics Basic concepts Assembly languages Becoming familiar with x86 (IA-32 and x64) Exploring ARM assembly Basics of MIPS Covering the SuperH assembly Working with SPARC From assembly to high-level programming languages Summary 2 Basic Static and Dynamic Analysis for x86/x64 Working with the PE header structure Static and dynamic linking Using PE header information for static analysis PE loading and process creation Dynamic analysis with OllyDbg/immunity debugger Debugging malicious services Summary 3 Unpacking, Decryption, and Deobfuscation Exploring packers Identifying a packed sample Automatically unpacking packed samples Manual unpacking using OllyDbg Dumping the unpacked sample and fixing the import table Identifying different encryption algorithms and functions String search detection techniques for simple algorithms Identifying the RC4 encryption algorithm Standard symmetric and asymmetric encryption algorithms Applications of encryption in modern malware – Vawtrak banking Trojan Using IDA for decryption and unpacking Summary 4 Inspecting Process Injection and API Hooking Understanding process injection DLL injection Working with process injection Dynamic analysis of code injection Memory forensics techniques for process injection Understanding API hooking Working with API hooking Exploring IAT hooking Summary 5 Bypassing Anti-Reverse Engineering Techniques Exploring debugger detection Handling debugger breakpoints evasion Escaping the debugger Obfuscation and anti-disassemblers Detecting and evading behavioral analysis tools Detecting sandboxes and virtual machines Summary 6 Understanding Kernel-Mode Rootkits Kernel mode versus user mode Windows internals Rootkits and device drivers Hooking mechanisms DKOM Process injection in kernel mode KPP in x64 systems (PatchGuard) Static and dynamic analysis in kernel mode Summary 7 Handling Exploits and Shellcode Getting familiar with vulnerabilities and exploits Cracking the shellcode Exploring bypasses for exploit mitigation technologies Analyzing Microsoft Office exploits Studying malicious PDFs Summary 8 Reversing Bytecode Languages: .NET, Java, and More Exploring the theory of bytecode languages .NET explained .NET malware analysis The essentials of Visual Basic Dissecting Visual Basic samples The internals of Java samples Python—script language internals Analyzing compiled Python Summary 9 Scripts and Macros: Reversing, Deobfuscation, and Debugging Classic shell script languages VBScript explained Those evil macros inside documents The power of PowerShell Handling JavaScript Behind C&C—even malware has its own backend Other script languages Summary 10 Dissecting Linux and IoT Malware Explaining ELF files Exploring common behavioral patterns Static and dynamic analysis of x86 (32- and 64-bit) samples Learning Mirai, its clones, and more Static and dynamic analysis of RISC samples Handling other architectures Summary 11 Introduction to macOS and iOS Threats Understanding the role of the security model File formats and APIs Static and dynamic analyses of macOS and iOS samples Attack stages Advanced techniques Analysis workflow Summary 12 Analyzing Android Malware Samples (Ab)using Android internals Understanding Dalvik and ART Malware behavior patterns Static and dynamic analysis of threats Summary

Prikaži sve...
forward
Detaljnije

Get an overview of what cybersecurity is and learn about the various faces of cybersecurity as well as identify domain that suits you best Plan your transition into cybersecurity in an efficient and effective way Learn how to build upon your existing skills and experience in order to prepare for your career in cybersecurity It's not a secret that there is a huge talent gap in the cybersecurity industry. Everyone is talking about it including the prestigious Forbes Magazine, Tech Republic, CSO Online, DarkReading, and SC Magazine, among many others. Additionally, Fortune CEO's like Satya Nadella, McAfee's CEO Chris Young, Cisco's CIO Colin Seward along with organizations like ISSA, research firms like Gartner too shine light on it from time to time. This book put together all the possible information with regards to cybersecurity, why you should choose it, the need for cyber security and how can you be part of it and fill the cybersecurity talent gap bit by bit. Starting with the essential understanding of security and its needs, we will move to security domain changes and how artificial intelligence and machine learning are helping to secure systems. Later, this book will walk you through all the skills and tools that everyone who wants to work as security personal need to be aware of. Then, this book will teach readers how to think like an attacker and explore some advanced security methodologies. Lastly, this book will deep dive into how to build practice labs, explore real-world use cases and get acquainted with various cybersecurity certifications. By the end of this book, readers will be well-versed with the security domain and will be capable of making the right choices in the cybersecurity field. Align your security knowledge with industry leading concepts and tools Acquire required skills and certifications to survive the ever changing market needs Learn from industry experts to analyse, implement, and maintain a robust environment Table of contents 1 Importance of Cybersecurity The history of data breaches Scenarios for security Understanding the attack surface Summary 2 Security Evolution — From Legacy to Advanced, to ML and AI Legacy cybersecurity systems Transformations in cybersecurity Advancements in security technology to security 2.0 How ML and AI will play a larger role in cybersecurity Summary Further reading 3 Learning Cybersecurity Technologies Mobile security Advanced data security Cloud security Modern day regulations Incidence response and forensics Enterprise security at scale Penetration testing DevSecOps IoT security User behavior analytics (UBA) Endpoint detection and response (EDR) Summary Further reading 4 Skills We Need for a Cybersecurity Career General cybersecurity roles Skills to acquire in cybersecurity Choosing skills to pick up based on current professional experience and skills Summary Further reading 5 Attacker Mindset The category of hackers The traits of hackers Social characteristics of hackers How hackers think (motivators) What can be learned from the psychology of hackers? Summary Further reading 6 Understanding Reactive, Proactive, and Operational Security Proactive cyber defense Reactive cybersecurity Overview of operational security The significance of the three security pillars Security operations and continuous monitoring Digital forensics and real-time incident response with SIEM Summary Further reading 7 Networking, Mentoring, and Shadowing Mentoring Networking Shadowing Summary Further reading 8 Cybersecurity Labs ILT VILT Self-study Self-study cybersecurity labs Summary Further reading 9 Knowledge Check and Certifications The need to get a certification Choosing certifications and vendors Effective cybersecurity requires participation from all CompTIA PenTest+ CompTIA Cybersecurity Analyst (CySA+) EC-Council, Certified Ethical Hacker (CEH) EC-Council, Computer Hacking Forensic Investigator (CHFI) Certified Information Systems Security Professional (CISSP) Certified Cloud Security Professional (CCSP) Certified Information Systems Auditor (CISA) Certified Information Security Manager (CISM) Global Information Assurance Certification (GIAC) Certifications Cisco certifications Offensive Security Certified Professional (OSCP)/Offensive Security's Penetration Testing with Kali Linux (PwK) Offensive Security's Penetration Testing with Kali Linux (PwK) CertNexsusCybersec first responder (CFR) The NIST cybersecurity framework Summary Further reading 10 Security Intelligence Resources Checklist resources Cybersecurity advice and reliable information sources Cybersecurity courses Cybersecurity threat-intelligence resources Cyberthreat-intelligence feeds Summary Further reading 11 Expert Opinions on Getting Started with Cybersecurity Ann Johnson Dr. Emre Eren Korkmaz Robin Wright Ozan Ucar and Dr. Orhan Sari Chaim Sanders Yuri Diogenes Dr. Ivica Simonovski Dr. Mike Jankowski-Lorek Judd Wybourn Onur Ceran Neil Rerup Girard Moussa Kaushal K Chaudhary Will Kepel Martin Hale Ahmed Nabil Mahmoud Deepayan Chanda Dr. Erdal Ozkaya 12 How to Get Hired in Cybersecurity, Regardless of Your Background Getting into cybersecurity from a technical background Cybersecurity jobs to target Getting started in cybersecurity with a non-technical background Transitioning from your current technical role Your journey from first contact to day one at work Job interview types The view from a hiring manger or recruiter Popular job search websites you should know Summary

Prikaži sve...
forward
Detaljnije

Perform entry-level penetration tests by learning various concepts and techniques Understand both common and not-so-common vulnerabilities from an attacker's perspective Get familiar with intermediate attack methods that can be used in real-world scenarios Understand how vulnerabilities are created by developers and how to fix some of them at source code level Become well versed with basic tools for ethical hacking purposes Exploit known vulnerable services with tools such as Metasploit Sending information via the internet is not entirely private, as evidenced by the rise in hacking, malware attacks, and security threats. With the help of this book, you'll learn crucial penetration testing techniques to help you evaluate enterprise defenses. You'll start by understanding each stage of pentesting and deploying target virtual machines, including Linux and Windows. Next, the book will guide you through performing intermediate penetration testing in a controlled environment. With the help of practical use cases, you'll also be able to implement your learning in real-world scenarios. By studying everything from setting up your lab, information gathering and password attacks, through to social engineering and post exploitation, you'll be able to successfully overcome security threats. The book will even help you leverage the best tools, such as Kali Linux, Metasploit, Burp Suite, and other open source pentesting tools to perform these techniques. Toward the later chapters, you'll focus on best practices to quickly resolve security threats. By the end of this book, you'll be well versed with various penetration testing techniques so as to be able to tackle security threats effectively Enhance your penetration testing skills to tackle security threats Learn to gather information, find vulnerabilities, and exploit enterprise defenses Navigate secured systems with the most up-to-date version of Kali Linux (2019.1) and Metasploit (5.0.0) Table of contents 1 Introduction to Penetration Testing Technical requirements What is penetration testing? Stages of a penetration test Getting started with your lab Creating virtual machines in VMware, Hyper-V, and VirtualBox Summary Questions 2 Getting Started with Kali Linux Technical requirements An introduction to Kali Linux Installing and configuring Kali Linux Basic commands in Kali Linux Scripting in Kali Linux The essential tools of Kali Linux Summary Questions 3 Performing Information Gathering Technical requirements Passive information gathering Active information gathering Vulnerability scanning Capturing traffic Summary Questions 4 Mastering Social Engineering Technical requirements What is social engineering? Social engineering tools Creating a social engineering campaign Summary Questions 5 Diving into the Metasploit Framework Technical requirements Introducing Metasploit Finding modules Adding modules Metasploit options, shells, and payloads Working with MSFvenom Summary Questions 6 Understanding Password Attacks Technical requirements Introduction to password attacks Working with wordlists Offline password attacks Online password attacks Dumping passwords from memory Summary Questions 7 Working with Burp Suite Technical requirements Understanding Burp Suite Preparing your environment Exploring and configuring Burp Suite components Summary Questions 8 Attacking Web Applications Technical requirements Preparing your environment Types of web application security testing The components of a web application Understanding the HTTP protocol Common web application attacks Attacking web applications Summary Questions 9 Getting Started with Wireless Attacks Technical requirements Exploring wireless attacks Compatible hardware Wireless attack tools Cracking WEP, WPA, and WPA2 Summary Questions 10 Moving Laterally and Escalating Your Privileges Technical requirements Discovering post-exploitation techniques Preparing your environment Performing post-exploitation attacks Summary Questions 11 Antivirus Evasion Technical requirements The evolution of antivirus technologies Concepts of antivirus evasion Getting started with antivirus evasion Testing evasion techniques Summary Questions 12 Maintaining Control within the Environment Technical requirements The importance of maintaining access Techniques used to maintain access Using tools for persistence Summary Questions 13 Reporting and Acting on Your Findings Technical requirements The importance of a penetration testing report What goes into a penetration test report? Tools for report writing Recommending remediation options Summary Questions 14 Where Do I Go from Here? Technical requirements Knowledge maintenance Toolkit maintenance Purposefully vulnerable resources Summary

Prikaži sve...
forward
Detaljnije

Discover and interpret encrypted traffic Learn about various protocols Understand the malware language over wire Gain insights into the most widely used malware Correlate data collected from attacks Develop tools and custom scripts for network forensics automation Network forensics is a subset of digital forensics that deals with network attacks and their investigation. In the era of network attacks and malware threat, it’s now more important than ever to have skills to investigate network attacks and vulnerabilities. Hands-On Network Forensics starts with the core concepts within network forensics, including coding, networking, forensics tools, and methodologies for forensic investigations. You’ll then explore the tools used for network forensics, followed by understanding how to apply those tools to a PCAP file and write the accompanying report. In addition to this, you will understand how statistical flow analysis, network enumeration, tunneling and encryption, and malware detection can be used to investigate your network. Towards the end of this book, you will discover how network correlation works and how to bring all the information from different types of network devices together. By the end of this book, you will have gained hands-on experience of performing forensics analysis tasks. Investigate network threats with ease Practice forensics tasks such as intrusion detection, network analysis, and scanning Learn forensics investigation at the network level Table of contents 1 Introducing Network Forensics Technical requirements Network forensics investigation methodology Source of network evidence Wireshark essentials Exercise 1 – a noob's keylogger Exercise 2 – two too many Summary Questions and exercises Further reading 2 Technical Concepts and Acquiring Evidence Technical requirements The inter-networking refresher Log-based evidence Case study – hack attempts Summary Questions and exercises Further reading 3 Deep Packet Inspection Technical requirements Protocol encapsulation Analyzing packets on TCP Analyzing packets on UDP Analyzing packets on ICMP Case study – ICMP Flood or something else Summary Questions and exercises Further reading 4 Statistical Flow Analysis Technical requirements The flow record and flow-record processing systems (FRPS) Sensor deployment types Analyzing the flow Summary Questions Further reading 5 Combatting Tunneling and Encryption Technical requirements Decrypting TLS using browsers Decoding a malicious DNS tunnel Decrypting 802.11 packets Decoding keyboard captures Summary Questions and exercises Further reading 6 Investigating Good, Known, and Ugly Malware Technical requirements Dissecting malware on the network Intercepting malware for fun and profit Behavior patterns and analysis A real-world case study – investigating a banking Trojan on the network Summary Questions and exercises Further reading 7 Investigating C2 Servers Technical requirements Decoding the Metasploit shell Case study – decrypting the Metasploit Reverse HTTPS Shellcode Analyzing Empire C2 Case study – CERT.SE's major fraud and hacking criminal case, B 8322-16 Summary Questions and exercises Further reading 8 Investigating and Analyzing Logs Technical requirements Network intrusions and footprints A case study – defaced servers Summary Questions and exercises Further reading 9 WLAN Forensics Technical requirements The 802.11 standard Packet types and subtypes Locating wireless devices Identifying rogue access points Identifying attacks Case study – identifying the attacker Summary Questions Further reading 10 Automated Evidence Aggregation and Analysis Technical requirements Automation using Python and Scapy Automation through pyshark – Python's tshark Merging and splitting PCAP data Large-scale data capturing, collection, and indexing Summary Questions and exercises Further reading

Prikaži sve...
forward
Detaljnije
Nazad
Sačuvaj