"The book you are about to read will arm you with the knowledge you need to defend your network from attackers-both the obvious and the not so obvious.... If you are new to network security, don't put this book back on the shelf! This is a great book for beginners and I wish I had access to it many years ago. If you've learned the basics of TCP/IP protocols and run an open source or commercial IDS, you may be asking 'What's next?' If so, this book is for you." -Ron Gula, founder and CTO, Tenable Network Security, from the Foreword "Richard Bejtlich has a good perspective on Internet security-one that is orderly and practical at the same time. He keeps readers grounded and addresses the fundamentals in an accessible way." -Marcus Ranum, TruSecure "This book is not about security or network monitoring: It's about both, and in reality these are two aspects of the same problem. You can easily find people who are security experts or network monitors, but this book explains how to master both topics." -Luca Deri, ntop.org "This book will enable security professionals of all skill sets to improve their understanding of what it takes to set up, maintain, and utilize a successful network intrusion detection strategy." -Kirby Kuehl, Cisco Systems Every network can be compromised. There are too many systems, offering too many services, running too many flawed applications. No amount of careful coding, patch management, or access control can keep out every attacker. If prevention eventually fails, how do you prepare for the intrusions that will eventually happen? Network security monitoring (NSM) equips security staff to deal with the inevitable consequences of too few resources and too many responsibilities. NSM collects the data needed to generate better assessment, detection, and response processes-resulting in decreased impact from unauthorized activities. In The Tao of Network Security Monitoring, Richard Bejtlich explores the products, people, and processes that implement the NSM model. By focusing on case studies and the application of open source tools, he helps you gain hands-on knowledge of how to better defend networks and how to mitigate damage from security incidents. Inside, you will find in-depth information on the following areas. The NSM operational framework and deployment considerations. How to use a variety of open-source tools-including Sguil, Argus, and Ethereal-to mine network traffic for full content, session, statistical, and alert data. Best practices for conducting emergency NSM in an incident response scenario, evaluating monitoring vendors, and deploying an NSM architecture. Developing and applying knowledge of weapons, tactics, telecommunications, system administration, scripting, and programming for NSM. The best tools for generating arbitrary packets, exploiting flaws, manipulating traffic, and conducting reconnaissance. Whether you are new to network intrusion detection and incident response, or a computer-security veteran, this book will enable you to quickly develop and apply the skills needed to detect, prevent, and respond to new and emerging threats.
Les mer
Suitable for beginners, this book provides you with the knowledge you need to defend your network from attackers - both the obvious and the not so obvious. It also offers the basics of TCP/IP protocols and helps you run an open source or commercial IDS.
Les mer
Foreword. Preface. About the Author. About the Contributors. I. INTRODUCTION TO NETWORK SECURITY MONITORING. 1. The Security Process. What Is Security? What Is Risk? A Case Study on Risk. Security Principles: Characteristics of the Intruder. Security Principles: Phases of Compromise. Security Principles: Defensible Networks. Conclusion. 2. What Is Network Security Monitoring? Indications and Warnings. Collection, Analysis, and Escalation. Detecting and Responding to Intrusions. Why Do IDS Deployments Often Fail? Outsiders versus Insiders: What Is NSM's Focus? Security Principles: Detection. Security Principles: Limitations. What NSM Is Not. NSM in Action. Conclusion. 3. Deployment Considerations. Threat Models and Monitoring Zones. Accessing Traffic in Each Zone. Wireless Monitoring. Sensor Architecture. Sensor Management. Conclusion. II. NETWORK SECURITY MONITORING PRODUCTS. 4. The Reference Intrusion Model. The Scenario. The Attack. Conclusion. 5. Full Content Data. A Note on Software. Libpcap. Tcpdump. Tethereal. Snort as Packet Logger. Finding Specific Parts of Packets with Tcpdump, Tethereal, and Snort. Ethereal. A Note on Commercial Full Content Collection Options. Conclusion. 6. Additional Data Analysis. Editcap and Mergecap. Tcpslice. Tcpreplay. Tcpflow. Ngrep. IPsumdump. Etherape. Netdude. P0f. Conclusion. 7. Session Data. Forms of Session Data. Cisco's NetFlow. Fprobe. Ng_netflow. Flow-tools. sFlow and sFlow Toolkit. Argus. Tcptrace. Conclusion. 8. Statistical Data. What Is Statistical Data? Cisco Accounting. Ipcad. Ifstat. Bmon. Trafshow. Ttt. Tcpdstat. MRTG. Ntop. Conclusion. 9. Alert Data: Bro and Prelude. Bro. Prelude. Conclusion. 10. Alert Data: NSM Using Sguil. Why Sguil? So What Is Sguil? The Basic Sguil Interface. Sguil's Answer to "Now What?" Making Decisions with Sguil. Sguil versus the Reference Intrusion Model. Conclusion. III. NETWORK SECURITY MONITORING PROCESSES. 11. Best Practices. Assessment. Protection. Detection. Response. Back to Assessment. Conclusion. 12. Case Studies for Managers. Introduction to Hawke Helicopter Supplies. Case Study 1: Emergency Network Security Monitoring. Case Study 2: Evaluating Managed Security Monitoring Providers. Case Study 3: Deploying an In-House NSM Solution. Conclusion. IV. Network Security Monitoring People. 13. Analyst Training Program. Weapons and Tactics. Telecommunications. System Administration. Scripting and Programming. Management and Policy. Training in Action. Periodicals and Web Sites. Case Study: Staying Current with Tools. Conclusion. 14. Discovering DNS. Normal Port 53 Traffic. Suspicious Port 53 Traffic. Malicious Port 53 Traffic. Conclusion. 15. Harnessing the Power of Session Data. The Session Scenario. Session Data from the Wireless Segment. Session Data from the DMZ Segment. Session Data from the VLANs. Session Data from the External Segment. Conclusion. 16. Packet Monkey Heaven. Truncated TCP Options. SCAN FIN. Chained Covert Channels. Conclusion. V. THE INTRUDER VERSUS NETWORK SECURITY MONITORING. 17. Tools for Attacking Network Security Monitoring. Packit. IP Sorcery. Fragroute. LFT. Xprobe2. Cisco IOS Denial of Service. Solaris Sadmin Exploitation Attempt. Microsoft RPC Exploitation. Conclusion. 18. Tactics for Attacking Network Security Monitoring. Promote Anonymity. Evade Detection. Appear Normal. Degrade or Deny Collection. Self-Inflicted Problems in NSM. Conclusion. Epilogue The Future of Network Security Monitoring. Remote Packet Capture and Centralized Analysis. Integration of Vulnerability Assessment Products. Anomaly Detection. NSM Beyond the Gateway. Conclusion. VI. APPENDIXES. Appendix A: Protocol Header Reference. Appendix B: Intellectual History of Network Security Monitoring. Appendix C: Protocol Anomaly Detection. Index.
Les mer
Once your security is breached, everyone will ask the same question: nowwhat? Answering this question has cost companies hundreds of thousands ofdollars in incident response and computer forensics fees. This book reducesthe investigative workload of computer security incident response teams(CSIRT) by posturing organizations for incident response success.Firewalls can fail. Intrusion-detection systems can be bypassed. Networkmonitors can be overloaded. These are the alarming but true facts aboutnetwork security. In fact, too often, security administrators' tools can serve asgateways into the very networks they are defending.Now, a novel approach to network monitoring seeks to overcome theselimitations by providing dynamic information about the vulnerability of allparts of a network. Called network security monitoring (NSM), it draws on acombination of auditing, vulnerability assessment, intrusion detection andprevention, and incident response for the most comprehensive approach tonetwork security yet. By focusing on case studies and the application of opensourcetools, the author helps readers gain hands-on knowledge of how tobetter defend networks and how to mitigate damage from security incidents.
Les mer

Produktdetaljer

ISBN
9780321246776
Publisert
2004-07-22
Utgiver
Vendor
Addison-Wesley Educational Publishers Inc
Vekt
1291 gr
Høyde
230 mm
Bredde
180 mm
Dybde
40 mm
Aldersnivå
05, U
Språk
Product language
Engelsk
Format
Product format
Heftet
Antall sider
832

Forfatter

Biographical note

Richard Bejtlich is founder of TaoSecurity, a company that helps clients detect, contain, and remediate intrusions using Network Security Monitoring (NSM) principles. He was formerly a principal consultant at Foundstone--performing incident response, emergency NSM, and security research and training--and created NSM operations for ManTech International Corporation and Ball Aerospace & Technologies Corporation. For three years, Bejtlich defended U.S. information assets as a captain in the Air Force Computer Emergency Response Team (AFCERT). Formally trained as an intelligence officer, he is a graduate of Harvard University and of the U.S. Air Force Academy. He has authored or coauthored several security books, including The Tao of Network Security Monitoring (Addison-Wesley, 2004).