Network Vulnerability Assessment: Identify security loopholes in your network’s infrastructure Front Cover

Network Vulnerability Assessment: Identify security loopholes in your network’s infrastructure

  • Length: 254 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2018-08-31
  • ISBN-10: 1788627253
  • ISBN-13: 9781788627252
  • Sales Rank: #1616684 (See Top 100 Books)
Description

Build a network security threat model with this comprehensive learning guide

Key Features

  • Develop a network security threat model for your organization
  • Gain hands-on experience in working with network scanning and analyzing tools
  • Learn to secure your network infrastructure

Book Description

The tech world has been taken over by digitization to a very large extent, and so it’s become extremely important for an organization to actively design security mechanisms for their network infrastructures. Analyzing vulnerabilities can be one of the best ways to secure your network infrastructure.

Network Vulnerability Assessment starts with network security assessment concepts, workflows, and architectures. Then, you will use open source tools to perform both active and passive network scanning. As you make your way through the chapters, you will use these scanning results to analyze and design a threat model for network security. In the concluding chapters, you will dig deeper into concepts such as IP network analysis, Microsoft Services, and mail services. You will also get to grips with various security best practices, which will help you build your network security mechanism.

By the end of this book, you will be in a position to build a security framework fit for an organization.

What you will learn

  • Develop a cost-effective end-to-end vulnerability management program
  • Implement a vulnerability management program from a governance perspective
  • Learn about various standards and frameworks for vulnerability assessments and penetration testing
  • Understand penetration testing with practical learning on various supporting tools and techniques
  • Gain insight into vulnerability scoring and reporting
  • Explore the importance of patching and security hardening
  • Develop metrics to measure the success of the vulnerability management program

Who this book is for

Network Vulnerability Assessment is for security analysts, threat analysts, and any security professionals responsible for developing a network threat model for an organization. This book is also for any individual who is or wants to be part of a vulnerability management team and implement an end-to-end robust vulnerability management program.

Table of Contents

  1. Vulnerability Management Governance
  2. Setting up the Assessment Environment
  3. Security Assessment Prerequisites
  4. Information Gathering
  5. Enumeration & Vulnerability Assessment
  6. Gaining Network Access
  7. Assessing Web Application Security
  8. Privilege Escalation
  9. Maintaining access & clearing tracks
  10. Vulnerability Scoring
  11. Threat Modeling
  12. Patching & Security Hardening
  13. Vulnerability Reporting and metrics
To access the link, solve the captcha.