Securing Network Infrastructure

Sairam Jetty , Sagar Rahalkar

商品描述

Key Features

  • Develop a cost-effective and end-to-end vulnerability management program
  • Explore best practices for vulnerability scanning and risk assessment
  • Understand and implement network enumeration with Nessus and Network Mapper (Nmap)

Book Description

Digitization drives technology today, which is why it's so important for organizations to design security mechanisms for their network infrastructures. Analyzing vulnerabilities is one of the best ways to secure your network infrastructure.

This Learning Path begins by introducing you to the various concepts of network security assessment, workflows, and architectures. You will learn to employ open source tools to perform both active and passive network scanning and use these results to analyze and design a threat model for network security. With a firm understanding of the basics, you will then explore how to use Nessus and Nmap to scan your network for vulnerabilities and open ports and gain back door entry into a network. As you progress through the chapters, you will gain insights into how to carry out various key scanning tasks, including firewall detection, OS detection, and access management to detect vulnerabilities in your network.

By the end of this Learning Path, you will be familiar with the tools you need for network scanning and techniques for vulnerability scanning and network protection.

This Learning Path includes content from the following Packt books:

  • Network Scanning Cookbook by Sairam Jetty
  • Network Vulnerability Assessment by Sagar Rahalkar

What you will learn

  • Explore various standards and frameworks for vulnerability assessments and penetration testing
  • Gain insight into vulnerability scoring and reporting
  • Discover the importance of patching and security hardening
  • Develop metrics to measure the success of a vulnerability management program
  • Perform configuration audits for various platforms using Nessus
  • Write custom Nessus and Nmap scripts on your own
  • Install and configure Nmap and Nessus in your network infrastructure
  • Perform host discovery to identify network devices

Who this book is for

This Learning Path is designed for security analysts, threat analysts, and security professionals responsible for developing a network threat model for an organization. Professionals who want to be part of a vulnerability management team and implement an end-to-end robust vulnerability management program will also find this Learning Path useful.

商品描述(中文翻譯)

主要特點


  • 開發成本效益高且端到端的漏洞管理計劃

  • 探索漏洞掃描和風險評估的最佳實踐

  • 了解並使用Nessus和Network Mapper(Nmap)進行網絡枚舉

書籍描述

數字化推動著當今的技術,這就是為什麼組織需要為其網絡基礎設施設計安全機制的原因。分析漏洞是保護網絡基礎設施的最佳方法之一。

本學習路徑首先介紹了網絡安全評估的各種概念、工作流程和架構。您將學習使用開源工具進行主動和被動網絡掃描,並使用這些結果來分析和設計網絡安全的威脅模型。在對基礎知識有了牢固的理解之後,您將探索如何使用Nessus和Nmap掃描網絡中的漏洞和開放端口,並進入網絡的後門。隨著章節的進展,您將獲得有關執行各種關鍵掃描任務的見解,包括防火牆檢測、操作系統檢測和訪問管理,以檢測網絡中的漏洞。

通過本學習路徑的學習,您將熟悉網絡掃描所需的工具和漏洞掃描和網絡保護技術。

本學習路徑包含以下Packt書籍的內容:


  • Network Scanning Cookbook by Sairam Jetty

  • Network Vulnerability Assessment by Sagar Rahalkar

您將學到什麼


  • 探索各種漏洞評估和滲透測試的標準和框架

  • 瞭解漏洞評分和報告的重要性

  • 發現修補和安全加固的重要性

  • 開發衡量漏洞管理計劃成功的指標

  • 使用Nessus對各種平台進行配置審核

  • 自己編寫自定義的Nessus和Nmap腳本

  • 在您的網絡基礎設施中安裝和配置Nmap和Nessus

  • 執行主機發現以識別網絡設備

本書適合對象

本學習路徑適用於安全分析師、威脅分析師和負責為組織開發網絡威脅模型的安全專業人員。希望成為漏洞管理團隊一員並實施端到端強大漏洞管理計劃的專業人員也會發現本學習路徑有用。

目錄大綱

  1. Introduction to Network Vulnerability Scanning
  2. Understanding Network Scanning Tools
  3. Port Scanning
  4. Vulnerability Scanning
  5. Configuration Audits
  6. Report Analysis and Confirmation
  7. Understanding the Customization and Optimization of Nessus and Nmap
  8. Network Scanning for IoT, SCADA/ICS
  9. Vulnerability Management Governance
  10. Setting Up the Assessment Environment
  11. Security Assessment Prerequisites
  12. Information Gathering
  13. Enumeration and Vulnerability Assessment
  14. Gaining Network Access
  15. Assessing Web Application Security
  16. Privilege Escalation
  17. Maintaining Access and Clearing Tracks
  18. Vulnerability Scoring
  19. Threat Modeling
  20. Patching and Security Hardening
  21. Vulnerability Reporting and Metrics

目錄大綱(中文翻譯)


  1. 網絡弱點掃描介紹

  2. 了解網絡掃描工具

  3. 端口掃描

  4. 弱點掃描

  5. 配置審計

  6. 報告分析和確認

  7. 了解 Nessus 和 Nmap 的自定義和優化

  8. 針對物聯網、SCADA/ICS 的網絡掃描

  9. 弱點管理治理

  10. 建立評估環境

  11. 安全評估先決條件

  12. 信息收集

  13. 列舉和弱點評估

  14. 獲取網絡訪問權限

  15. 評估網絡應用程序安全性

  16. 特權提升

  17. 維持訪問和清除痕跡

  18. 弱點評分

  19. 威脅建模

  20. 補丁和安全加固

  21. 弱點報告和指標