Cyber Operations: Building, Defending, and Attacking Modern Computer Networks

O'Leary, Mike

  • 出版商: Apress
  • 出版日期: 2019-03-01
  • 售價: $2,970
  • 貴賓價: 9.5$2,822
  • 語言: 英文
  • 頁數: 1134
  • 裝訂: Quality Paper - also called trade paper
  • ISBN: 1484242939
  • ISBN-13: 9781484242933
  • 相關分類: 資訊安全Computer-networks
  • 海外代購書籍(需單獨結帳)

商品描述

Know how to set up, defend, and attack computer networks with this revised and expanded second edition.

You will learn to configure your network from the ground up, beginning with developing your own private virtual test environment, then setting up your own DNS server and AD infrastructure. You will continue with more advanced network services, web servers, and database servers and you will end by building your own web applications servers, including WordPress and Joomla . Systems from 2011 through 2017 are covered, including Windows 7, Windows 8, Windows 10, Windows Server 2012, and Windows Server 2016 as well as a range of Linux distributions, including Ubuntu, CentOS, Mint, and OpenSUSE.

Key defensive techniques are integrated throughout and you will develop situational awareness of your network and build a complete defensive infrastructure, including log servers, network firewalls, web application firewalls, and intrusion detection systems.

Of course, you cannot truly understand how to defend a network if you do not know how to attack it, so you will attack your test systems in a variety of ways. You will learn about Metasploit, browser attacks, privilege escalation, pass-the-hash attacks, malware, man-in-the-middle attacks, database attacks, and web application attacks.

 

 

What You'll Learn

 

  • Construct a testing laboratory to experiment with software and attack techniques
  • Build realistic networks that include active directory, file servers, databases, web servers, and web applications such as WordPress and Joomla
  • Manage networks remotely with tools, including PowerShell, WMI, and WinRM
  • Use offensive tools such as Metasploit, Mimikatz, Veil, Burp Suite, and John the Ripper
  • Exploit networks starting from malware and initial intrusion to privilege escalation through password cracking and persistence mechanisms
  • Defend networks by developing operational awareness using auditd and Sysmon to analyze logs, and deploying defensive tools such as the Snort intrusion detection system, IPFire firewalls, and ModSecurity web application firewalls

 

Who This Book Is For

 

This study guide is intended for everyone involved in or interested in cybersecurity operations (e.g., cybersecurity professionals, IT professionals, business professionals, and students)

 

作者簡介

Mike O'Leary is a professor at Towson University and the founding director of the School of Emerging Technologies. He developed and teaches hands-on capstone courses in computer security for both undergraduate and graduate students. He has coached the Towson University Cyber Defense team to the finals of the National Collegiate Cyber Defense Competition in 2010, 2012, and 2014.