Cyber Operations: Building, Defending, and Attacking Modern Computer Networks (Paperback)

Mike O’Leary

  • 出版商: Apress
  • 出版日期: 2015-10-09
  • 售價: $2,650
  • 貴賓價: 9.5$2,518
  • 語言: 英文
  • 頁數: 772
  • 裝訂: Paperback
  • ISBN: 1484204581
  • ISBN-13: 9781484204580
  • 相關分類: 資訊安全Computer-networks
  • 無法訂購

商品描述

Learn to set up, defend, and attack computer networks. This book focuses on networks and real attacks, offers extensive coverage of offensive and defensive techniques, and is supported by a rich collection of exercises and resources.

You'll learn how to configure your network from the ground up, starting by setting up your virtual test environment with basics like DNS and active directory, through common network services, and ending with complex web applications involving web servers and backend databases.

Key defensive techniques are integrated throughout the exposition. You will develop situational awareness of your network and will build a complete defensive infrastructure—including log servers, network firewalls, web application firewalls, and intrusion detection systems.

Of course, you cannot truly understand how to defend a network if you do not know how to attack it, so you will attack your test systems in a variety of ways beginning with elementary attacks against browsers through privilege escalation to a domain administrator, or attacks against simple network servers through the compromise of a defended e-commerce site.

The author, who has coached his university’s cyber defense team three times to the finals of the National Collegiate Cyber Defense Competition, provides a practical, hands-on approach to cyber security.

What you’ll learn

  • How to securely set up a complete network, from its infrastructure through web applications
  • How to integrate defensive technologies such as firewalls and intrusion detection systems into your network
  • How to attack your network with tools like Kali Linux, Metasploit, and Burp Suite
  • How to gain situational awareness on your network to detect and prevent such attacks

Who this book is for

This book is for beginning and intermediate professionals in cyber security who want to learn more about building, defending, and attacking computer networks. It is also suitable for use as a textbook and supplementary text for hands-on courses in cyber operations at the undergraduate and graduate level.

Table of Contents

Chapter 1. System Setup

Chapter 2. Basic Offense

Chapter 3. Operational Awareness

Chapter 4. DNS & BIND

Chapter 5. Enumerating the Network

Chapter 6. Active Directory

Chapter 7. Attacking the Domain

Chapter 8. Logging

Chapter 9. Network Services

Chapter 10. Malware

Chapter 11. Apache and ModSecurity

Chapter 12. IIS and ModSecurity

Chapter 13. Web Attacks

Chapter 14. Firewalls

Chapter 15. MySQL

Chapter 16. Snort

Chapter 17. PHP

Chapter 18. Web Applications

商品描述(中文翻譯)

學習建立、防禦和攻擊電腦網路。本書專注於網路和真實攻擊,廣泛涵蓋攻擊和防禦技術,並提供豐富的練習和資源。

您將學習如何從頭開始配置您的網路,從基礎知識如DNS和活動目錄設置您的虛擬測試環境,通過常見的網路服務,最終涉及包括網頁伺服器和後端資料庫的複雜網頁應用程式。

關鍵的防禦技術貫穿整個說明。您將對您的網路建立情境意識,並構建完整的防禦基礎設施,包括日誌伺服器、網路防火牆、網頁應用程式防火牆和入侵檢測系統。

當然,如果您不知道如何攻擊網路,就無法真正理解如何防禦它,因此您將以各種方式對您的測試系統進行攻擊,從對瀏覽器的基本攻擊到特權升級到域管理員,或者對簡單網路伺服器的攻擊到防禦的電子商務網站的破壞。

作者曾三次指導他所在大學的網路防禦隊進入全國大學生網路防禦競賽的決賽,提供了實用、實踐的方法來進行網路安全。

您將學到什麼:
- 如何安全地建立完整的網路,從基礎設施到網頁應用程式
- 如何將防禦技術(如防火牆和入侵檢測系統)整合到您的網路中
- 如何使用Kali Linux、Metasploit和Burp Suite等工具對您的網路進行攻擊
- 如何在您的網路上獲得情境意識,以檢測和防止此類攻擊

本書適合初級和中級的網路安全專業人員,他們想要了解更多關於建立、防禦和攻擊電腦網路的知識。它也適合作為本科和研究生級別的實踐課程的教材和輔助教材。

目錄:
第1章 系統設置
第2章 基本攻擊
第3章 運營意識
第4章 DNS和BIND
第5章 網路枚舉
第6章 活動目錄
第7章 攻擊域
第8章 日誌
第9章 網路服務
第10章 惡意軟體
第11章 Apache和ModSecurity
第12章 IIS和ModSecurity
第13章 網頁攻擊
第14章 防火牆
第15章 MySQL
第16章 Snort
第17章 PHP
第18章 網頁應用程式