万本电子书0元读

万本电子书0元读

顶部广告

Learning Network Forensics电子书

售       价:¥

0人正在读 | 0人评论 9.8

作       者:Samir Datt

出  版  社:Packt Publishing

出版时间:2016-02-29

字       数:105.8万

所属分类: 进口书 > 外文原版书 > 电脑/网络

温馨提示:数字商品不支持退换货,不提供源文件,不支持导出打印

为你推荐

  • 读书简介
  • 目录
  • 累计评论(0条)
  • 读书简介
  • 目录
  • 累计评论(0条)
Identify and safeguard your network against both internal and external threats, hackers, and malware attacksAbout This BookLay your hands on physical and virtual evidence to understand the sort of crime committed by capturing and analyzing network trafficConnect the dots by understanding web proxies, firewalls, and routers to close in on your suspectA hands-on guide to help you solve your case with malware forensic methods and network behaviorsWho This Book Is ForIf you are a network administrator, system administrator, information security, or forensics professional and wish to learn network forensic to track the intrusions through network-based evidence, then this book is for you. Basic knowledge of Linux and networking concepts is expected.What You Will LearnUnderstand Internetworking, sources of network-based evidence and other basic technical fundamentals, including the tools that will be used throughout the bookAcquire evidence using traffic acquisition software and know how to manage and handle the evidencePerform packet analysis by capturing and collecting data, along with content analysisLocate wireless devices, as well as capturing and analyzing wireless traffic data packetsImplement protocol analysis and content matching; acquire evidence from NIDS/NIPSAct upon the data and evidence gathered by being able to connect the dots and draw links between various eventsApply logging and interfaces, along with analyzing web proxies and understanding encrypted web trafficUse IOCs (Indicators of Compromise) and build real-world forensic solutions, dealing with malwareIn DetailWe live in a highly networked world. Every digital device—phone, tablet, or computer is connected to each other, in one way or another. In this new age of connected networks, there is network crime. Network forensics is the brave new frontier of digital investigation and information security professionals to extend their abilities to catch miscreants on the network.The book starts with an introduction to the world of network forensics and investigations. You will begin by getting an understanding of how to gather both physical and virtual evidence, intercepting and analyzing network data, wireless data packets, investigating intrusions, and so on. You will further explore the technology, tools, and investigating methods using malware forensics, network tunneling, and behaviors. By the end of the book, you will gain a complete understanding of how to successfully close a case.Style and approachAn easy-to-follow book filled with real-world case studies and applications. Each topic is explained along with all the practical tools and software needed, allowing the reader to use a completely hands-on approach.
目录展开

Learning Network Forensics

Table of Contents

Learning Network Forensics

Credits

About the Author

About the Reviewers

www.PacktPub.com

eBooks, discount offers, and more

Why subscribe?

Preface

What this book covers

What you need for this book

Who this book is for

Conventions

Reader feedback

Customer support

Downloading the color images of this book

Errata

Piracy

Questions

1. Becoming Network 007s

007 characteristics in the network world

Bond characteristics for getting to satisfactory completion of the case

The TAARA methodology for network forensics

Identifying threats to the enterprise

Internal threats

External threats

Data breach surveys

Locard's exchange principle

Defining network forensics

Differentiating between computer forensics and network forensics

Strengthening our technical fundamentals

The seven-layer model

The TCP/IP model

Understanding the concept of interconnection between networks/Internet

Internet Protocol (IP)

Structure of an IP packet

Transmission Control Protocol (TCP)

User Datagram Protocol (UDP)

Internet application protocols

Understanding network security

Types of threats

Internal threats

External threats

Network security goals

Confidentiality

Integrity

Availability

How are networks exploited?

Digital footprints

Summary

2. Laying Hands on the Evidence

Identifying sources of evidence

Evidence obtainable from within the network

Evidence from outside the network

Learning to handle the evidence

Rules for the collection of digital evidence

Rule 1: never mishandle the evidence

Rule 2: never work on the original evidence or system

Rule 3: document everything

Collecting network traffic using tcpdump

Installing tcpdump

Understanding tcpdump command parameters

Capturing network traffic using tcpdump

Collecting network traffic using Wireshark

Using Wireshark

Collecting network logs

Acquiring memory using FTK Imager

Summary

3. Capturing & Analyzing Data Packets

Tapping into network traffic

Passive and active sniffing on networks

Packet sniffing and analysis using Wireshark

Packet sniffing and analysis using NetworkMiner

Case study – tracking down an insider

Summary

4. Going Wireless

Laying the foundation – IEEE 802.11

Understanding wireless protection and security

Wired equivalent privacy

Wi-Fi protected access

Wi-Fi Protected Access II

Securing your Wi-Fi network

Discussing common attacks on Wi-Fi networks

Incidental connection

Malicious connection

Ad hoc connection

Non-traditional connections

Spoofed connections

Man-in-the-middle (MITM) connections

The denial-of-service (DoS) attack

Capturing and analyzing wireless traffic

Sniffing challenges in a Wi-Fi world

Configuring our network card

Sniffing packets with Wireshark

Analyzing wireless packet capture

Summary

5. Tracking an Intruder on the Network

Understanding Network Intrusion Detection Systems

Understanding Network Intrusion Prevention Systems

Modes of detection

Pattern matching

Anomaly detection

Differentiating between NIDS and NIPS

Using SNORT for network intrusion detection and prevention

The sniffer mode

The packet logger mode

The network intrusion detection/prevention mode

Summary

6. Connecting the Dots – Event Logs

Understanding log formats

Use case

Discovering the connection between logs and forensics

Security logs

System logs

Application logs

Practicing sensible log management

Log management infrastructure

Log management planning and policies

Analyzing network logs using Splunk

Summary

7. Proxies, Firewalls, and Routers

Getting proxies to confess

Roles proxies play

Types of proxies

Understanding proxies

Excavating the evidence

Making firewalls talk

Different types of firewalls

Packet filter firewalls

Stateful inspection firewalls

Application layer firewalls

Interpreting firewall logs

Tales routers tell

Summary

8. Smuggling Forbidden Protocols – Network Tunneling

Understanding VPNs

Types of VPNs

Remote access VPNs

Point-to-point VPNs

The AAA of VPNs

How does tunneling work?

SSH tunneling

Types of tunneling protocols

The Point-to-Point Tunneling Protocol

Layer 2 Tunneling Protocol

Secure Socket Tunneling Protocol

Various VPN vulnerabilities & logging

Summary

9. Investigating Malware – Cyber Weapons of the Internet

Knowing malware

Malware objectives

Malware origins

Trends in the evolution of malware

Malware types and their impact

Adware

Spyware

Virus

Worms

Trojans

Rootkits

Backdoors

Keyloggers

Ransomware

Browser hijackers

Botnets

Understanding malware payload behavior

Destructive

Identity theft

Espionage

Financial fraud

Theft of data

Misuse of resources

Malware attack architecture

Indicators of Compromise

Performing malware forensics

Malware insight – Gameover Zeus Trojan

Summary

10. Closing the Deal – Solving the Case

Revisiting the TAARA investigation methodology

Triggering the case

Trigger of the case

Acquiring the information and evidence

Important handling guidelines

Gathering information and acquiring the evidence

Analyzing the collected data – digging deep

Reporting the case

Action for the future

Future of network forensics

Summary

Index

累计评论(0条) 0个书友正在讨论这本书 发表评论

发表评论

发表评论,分享你的想法吧!

买过这本书的人还买过

读了这本书的人还在读

回顶部