Voice over IP Security

Patrick Park

  • 出版商: Cisco Press
  • 出版日期: 2008-09-19
  • 定價: $2,100
  • 售價: 5.0$1,050
  • 語言: 英文
  • 頁數: 384
  • 裝訂: Paperback
  • ISBN: 1587054698
  • ISBN-13: 9781587054693
  • 相關分類: 資訊安全
  • 立即出貨(限量) (庫存=1)

買這商品的人也買了...

商品描述

Voice over IP Security

 

Security best practices derived from deep analysis of the latest VoIP network threats

 

Patrick Park

 

VoIP security issues are becoming increasingly serious because voice networks and services cannot be protected from recent intelligent attacks and fraud by traditional systems such as firewalls and NAT alone. After analyzing threats and recent patterns of attacks and fraud, consideration needs to be given to the redesign of secure VoIP architectures with advanced protocols and intelligent products, such as Session Border Controller (SBC). Another type of security issue is how to implement lawful interception within complicated service architectures according to government requirements.

 

Voice over IP Security focuses on the analysis of current and future threats, the evaluation of security products, the methodologies of protection, and best practices for architecture design and service deployment. This book not only covers technology concepts and issues, but also provides detailed design solutions featuring current products and protocols so that you can deploy a secure VoIP service in the real world with confidence.

 

Voice over IP Security gives you everything you need to understand the latest security threats and design solutions to protect your VoIP network from fraud and security incidents.

 

Patrick Park has been working on product design, network architecture design, testing, and consulting for more than 10 years. Currently Patrick works for Cisco® as a VoIP test engineer focusing on security and interoperability testing of rich media collaboration gateways. Before Patrick joined Cisco, he worked for Covad Communications as a VoIP security engineer focusing on the design and deployment of secure network architectures and lawful interception (CALEA). Patrick graduated from the Pusan National University in South Korea, where he majored in computer engineering.

 

Understand the current and emerging threats to VoIP networks

Learn about the security profiles of VoIP protocols, including SIP, H.323, and MGCP

Evaluate well-known cryptographic algorithms such as DES, 3DES, AES, RAS, digital signature (DSA), and hash function (MD5, SHA, HMAC)

Analyze and simulate threats with negative testing tools

Secure VoIP services with SIP and other supplementary protocols

Eliminate security issues on the VoIP network border by deploying an SBC

Configure enterprise devices, including firewalls, Cisco Unified Communications Manager, Cisco Unified Communications Manager Express, IP phones, and multilayer switches to secure VoIP network traffic

Implement lawful interception into VoIP service environments

 

This IP communications book is part of the Cisco Press® Networking Technology Series. IP communications titles from Cisco Press help networking professionals understand voice and IP telephony technologies, plan and design converged

networks, and implement network

solutions for increased productivity.

 

Category: Networking—IP Communication

Covers: VoIP Security

商品描述(中文翻譯)

VoIP安全

來自對最新VoIP網絡威脅的深入分析所得出的安全最佳實踐

Patrick Park

由於傳統系統(如防火牆和NAT)無法保護語音網絡和服務免受最新的智能攻擊和欺詐,VoIP安全問題變得越來越嚴重。在分析威脅和最近的攻擊和欺詐模式之後,需要考慮使用先進協議和智能產品(如會話邊界控制器(SBC))重新設計安全的VoIP架構。另一種安全問題是如何根據政府要求在複雜的服務架構中實施合法的截獲。

《VoIP安全》專注於對當前和未來威脅的分析、安全產品的評估、保護方法和架構設計以及服務部署的最佳實踐。本書不僅涵蓋技術概念和問題,還提供了詳細的設計解決方案,包括當前的產品和協議,讓您能夠在現實世界中自信地部署安全的VoIP服務。

《VoIP安全》為您提供了理解最新安全威脅並設計解決方案以保護VoIP網絡免受欺詐和安全事件的一切所需。

Patrick Park在產品設計、網絡架構設計、測試和咨詢方面有超過10年的工作經驗。目前,Patrick在思科(Cisco®)擔任VoIP測試工程師,專注於豐富媒體協作閘道的安全性和互操作性測試。在加入思科之前,他在Covad Communications擔任VoIP安全工程師,專注於安全網絡架構和合法截獲(CALEA)的設計和部署。Patrick畢業於韓國釜山國立大學,主修計算機工程。

了解當前和新興的VoIP網絡威脅

了解VoIP協議(包括SIP、H.323和MGCP)的安全配置

評估著名的加密算法,如DES、3DES、AES、RAS、數字簽名(DSA)和哈希函數(MD5、SHA、HMAC)

使用負面測試工具分析和模擬威脅

使用SIP和其他補充協議保護VoIP服務

通過部署SBC消除VoIP網絡邊界上的安全問題

配置企業設備,包括防火牆、思科統一通信管理器、思科統一通信管理器Express、IP電話和多層交換機,以保護VoIP網絡流量

在VoIP服務環境中實施合法截獲

本IP通信書籍是思科出版社(Cisco Press®)網絡技術系列的一部分。思科出版社的IP通信書籍幫助網絡專業人士了解語音和IP電話技術,規劃和設計融合網絡,並實施增加生產力的網絡解決方案。

類別:網絡-IP通信

涵蓋範圍:VoIP安全