Learning network forensics identify and safeguard your network against both internal and external threats, hackers, and malware attacks

What You Will Learn Understand Internetworking, sources of network-based evidence and other basic technical fundamentals, including the tools that will be used throughout the book Acquire evidence using traffic acquisition software and know how to manage and handle the evidence Perform packet analys...

Full description

Bibliographic Details
Main Author: Datt, Samir
Format: eBook
Language:English
Published: Birmingham, UK Packt Publishing 2016
Series:Community experience distilled
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 07707nmm a2200589 u 4500
001 EB001930691
003 EBX01000000000000001093593
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 9781785282126 
050 4 |a TK5105.59 
100 1 |a Datt, Samir 
245 0 0 |a Learning network forensics  |b identify and safeguard your network against both internal and external threats, hackers, and malware attacks  |c Shameer Kunjumohamed, Hamidreza Sattari 
246 3 1 |a Identify and safeguard your network against both internal and external threats, hackers, and malware attacks 
260 |a Birmingham, UK  |b Packt Publishing  |c 2016 
300 |a 1 volume  |b illustrations 
505 0 |a The denial-of-service (DoS) attackCapturing and analyzing wireless traffic; Sniffing challenges in a Wi-Fi world; Configuring our network card; Sniffing packets with Wireshark; Analyzing wireless packet capture; Summary; Chapter 5: Tracking an Intruder on the Network; Understanding Network Intrusion Detection Systems; Understanding Network Intrusion Prevention Systems; Modes of detection; Pattern matching; Anomaly detection; Differentiating between NIDS and NIPS; Using SNORT for network intrusion detection and prevention; The sniffer mode; The packet logger mode 
505 0 |a Cover; Copyright; Credits; About the Author; About the Reviewers; www.PacktPub.com; Table of Contents; Preface; Chapter 1: Becoming Network 007s; 007 characteristics in the network world; Bond characteristics for getting to satisfactory completion of the case; The TAARA methodology for network forensics; Identifying threats to the enterprise; Internal threats; External threats; Data breach surveys; Locard's exchange principle; Defining network forensics; Differentiating between computer forensics and network forensics; Strengthening our technical fundamentals; The seven-layer model 
505 0 |a Evidence from outside the networkLearning to handle the evidence; Rules for the collection of digital evidence; Rule 1: never mishandle the evidence; Rule 2: never work on the original evidence or system; Rule 3: document everything; Collecting network traffic using tcpdump; Installing tcpdump; Understanding tcpdump command parameters; Capturing network traffic using tcpdump; Collecting network traffic using Wireshark; Using Wireshark; Collecting network logs; Acquiring memory using FTK Imager; Summary; Chapter 3: Capturing & Analyzing Data Packets; Tapping into network traffic 
505 0 |a The TCP/IP modelUnderstanding the concept of interconnection between networks/Internet; Internet Protocol (IP); Structure of an IP packet; Transmission Control Protocol (TCP); User Datagram Protocol (UDP); Internet application protocols; Understanding network security; Types of threats; Internal threats; External threats; Network security goals; Confidentiality; Integrity; Availability; How are networks exploited?; Digital footprints; Summary; Chapter 2: Laying Hands on the Evidence; Identifying sources of evidence; Evidence obtainable from within the network 
505 0 |a Passive and active sniffing on networksPacket sniffing and analysis using Wireshark; Packet sniffing and analysis using NetworkMiner; Case study -- tracking down an insider; Summary; Chapter 4: Going Wireless; Laying the foundation -- IEEE 802.11; Understanding wireless protection and security; Wired equivalent privacy; Wi-Fi protected access; Wi-Fi Protected Access II; Securing your Wi-Fi network; Discussing common attacks on Wi-Fi networks; Incidental connection; Malicious connection; Ad hoc connection; Non-traditional connections; Spoofed connections; Man-in-the-middle (MITM) connections 
653 |a Réseaux locaux (Informatique) / Sécurité / Mesures 
653 |a Computer networks / Security measures / http://id.loc.gov/authorities/subjects/sh94001277 
653 |a Computer networks / Security measures / fast 
653 |a Criminalité informatique / Enquêtes 
653 |a Business enterprises / Computer networks / Security measures / http://id.loc.gov/authorities/subjects/sh95010367 
653 |a Computer crimes / Investigation / fast 
653 |a COMPUTERS / Security / Networking / bisacsh 
653 |a Réseaux d'ordinateurs / Sécurité / Mesures 
653 |a Local area networks (Computer networks) / Security measures / http://id.loc.gov/authorities/subjects/sh94000861 
653 |a Local area networks (Computer networks) / Security measures / fast 
653 |a Computer crimes / Investigation / http://id.loc.gov/authorities/subjects/sh85029493 
653 |a Business enterprises / Computer networks / Security measures / fast 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
490 0 |a Community experience distilled 
500 |a Includes index 
015 |a GBB6G3417 
776 |z 9781785282126 
776 |z 9781782174905 
776 |z 1782174907 
776 |z 1785282123 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781782174905/?ar  |x Verlag  |3 Volltext 
082 0 |a 331 
082 0 |a 364.1 
082 0 |a 338 
082 0 |a 330 
082 0 |a 005.8 
520 |a What You Will Learn Understand Internetworking, sources of network-based evidence and other basic technical fundamentals, including the tools that will be used throughout the book Acquire evidence using traffic acquisition software and know how to manage and handle the evidence Perform packet analysis by capturing and collecting data, along with content analysis Locate wireless devices, as well as capturing and analyzing wireless traffic data packets Implement protocol analysis and content matching; acquire evidence from NIDS/NIPS Act upon the data and evidence gathered by being able to connect the dots and draw links between various events Apply logging and interfaces, along with analyzing web proxies and understanding encrypted web traffic Use IOCs (Indicators of Compromise) and build real-world forensic solutions, dealing with malware In Detail We live in a highly networked world. Every digital device - phone, tablet, or computer is connected to each other, in one way or another.  
520 |a Identify and safeguard your network against both internal and external threats, hackers, and malware attacks About This Book Lay your hands on physical and virtual evidence to understand the sort of crime committed by capturing and analyzing network traffic Connect the dots by understanding web proxies, firewalls, and routers to close in on your suspect A hands-on guide to help you solve your case with malware forensic methods and network behaviors Who This Book Is For If you are a network administrator, system administrator, information security, or forensics professional and wish to learn network forensic to track the intrusions through network-based evidence, then this book is for you. Basic knowledge of Linux and networking concepts is expected.  
520 |a In this new age of connected networks, there is network crime. Network forensics is the brave new frontier of digital investigation and information security professionals to extend their abilities to catch miscreants on the network. The book starts with an introduction to the world of network forensics and investigations. You will begin by getting an understanding of how to gather both physical and virtual evidence, intercepting and analyzing network data, wireless data packets, investigating intrusions, and so on. You will further explore the technology, tools, and investigating methods using malware forensics, network tunneling, and behaviors. By the end of the book, you will gain a complete understanding of how to su..