Home > Store

Register your product to gain access to bonus material or receive a coupon.

Network Defense and Countermeasures: Principles and Practices, 4th Edition

Best Value Purchase

Book + eBook Bundle

  • Your Price: $97.92
  • List Price: $151.20
  • Includes EPUB and PDF
  • About eBook Formats
  • This eBook includes the following formats, accessible from your Account page after purchase:

    EPUB The open industry format known for its reflowable content and usability on supported mobile devices.

    PDF The popular standard, used most often with the free Acrobat® Reader® software.

    This eBook requires no passwords or activation to read. We customize your eBook by discreetly watermarking it with your name, making it uniquely yours.

More Purchase Options

Book

  • Your Price: $76.50
  • List Price: $90.00
  • Usually ships in 24 hours.

eBook (Watermarked)

  • Your Price: $52.02
  • List Price: $61.20
  • Includes EPUB and PDF
  • About eBook Formats
  • This eBook includes the following formats, accessible from your Account page after purchase:

    EPUB The open industry format known for its reflowable content and usability on supported mobile devices.

    PDF The popular standard, used most often with the free Acrobat® Reader® software.

    This eBook requires no passwords or activation to read. We customize your eBook by discreetly watermarking it with your name, making it uniquely yours.

Description

  • Copyright 2024
  • Dimensions: 7" x 9-1/8"
  • Pages: 624
  • Edition: 4th
  • Book
  • ISBN-10: 0-13-820058-0
  • ISBN-13: 978-0-13-820058-9

All you need to know about defending networks, in one book

  • Clearly explains concepts, terminology, challenges, tools, and skills
  • Covers key security standards and models for business and government
  • The perfect introduction for all network/computer security professionals and students

Welcome to today's most useful and practical introduction to defending modern networks. Drawing on decades of experience, Chuck Easttom brings together updated coverage of all the concepts, terminology, techniques, and solutions you'll need to be effective.

Easttom thoroughly introduces the core technologies of modern network security, including firewalls, intrusion-detection systems, and VPNs. Next, he shows how encryption can be used to safeguard data as it moves across networks.

You'll learn how to harden operating systems, defend against malware and network attacks, establish robust security policies, and assess network security using industry-leading standards and models. You'll also find thorough coverage of key issues such as physical security, forensics, and cyberterrorism.

Throughout, Easttom blends theory and application, helping you understand both what to do and why. In every chapter, quizzes, exercises, projects, and web resources deepen your understanding and help you use what you've learnedin the classroom and in your career.

LEARN HOW TO

  • Evaluate key network risks and dangers
  • Choose the right network security approach for your organization
  • Anticipate and counter widespread network attacks, including those based on "social engineering"
  • Successfully deploy and apply firewalls and intrusion detection systems
  • Secure network communication with virtual private networks
  • Protect data with cryptographic public/private key systems, digital signatures, and certificates
  • Defend against malware, including ransomware, Trojan horses, and spyware
  • Harden operating systems and keep their security up to date
  • Define and implement security policies that reduce risk
  • Explore leading security standards and models, including ISO and NIST standards
  • Prepare for an investigation if your network has been attacked
  • Understand the growing risks of espionage and cyberterrorism

Sample Content

Online Sample Chapter

Operating System Hardening

Table of Contents

    Preface xxiii

Chapter 1: Introduction to Network Security 2

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2

    The Basics of a Network.. . . . . . . . . . . . . . . . . . . . . . . . . 3

    Basic Network Utilities.. . . . . . . . . . . . . . . . . . . . . . . . . 11

    The OSI Model.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15

    What Does This Mean for Security?. . . . . . . . . . . . . . . . . . . . 16

    Assessing Likely Threats to the Network. . . . . . . . . . . . . . . . . . 16

    Classifications of Threats.. . . . . . . . . . . . . . . . . . . . . . . . 20

    Likely Attacks.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24

    Threat Assessment.. . . . . . . . . . . . . . . . . . . . . . . . . . . 25

    Understanding Security Terminology.. . . . . . . . . . . . . . . . . . . . 26

    Choosing a Network Security Approach.. . . . . . . . . . . . . . . . . . 30

    Network Security and the Law.. . . . . . . . . . . . . . . . . . . . . . 32

    Using Security Resources. . . . . . . . . . . . . . . . . . . . . . . . 34

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35

Chapter 2: Types of Attacks 42

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42

    Understanding Denial of Service Attacks.. . . . . . . . . . . . . . . . . . 43

    Defending Against Buffer Overflow Attacks.. . . . . . . . . . . . . . . . . 63

    Defending Against IP Spoofing. . . . . . . . . . . . . . . . . . . . . . 64

    Defending Against Session Hijacking.. . . . . . . . . . . . . . . . . . . 66

    Blocking Virus and Trojan Horse Attacks. . . . . . . . . . . . . . . . . . 66

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75

Chapter 3: Fundamentals of Firewalls 82

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82

    What Is a Firewall?. . . . . . . . . . . . . . . . . . . . . . . . . . . 83

    Implementing Firewalls.. . . . . . . . . . . . . . . . . . . . . . . . . 90

    Firewall Deployment.. . . . . . . . . . . . . . . . . . . . . . . . . . 95

    Selecting and Using a Firewall.. . . . . . . . . . . . . . . . . . . . . . 96

    Using Proxy Servers.. . . . . . . . . . . . . . . . . . . . . . . . . . 97

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99

Chapter 4: Firewall Practical Applications 106

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 106

    Using Single Machine Firewalls.. . . . . . . . . . . . . . . . . . . . . 107

    Windows 10 Firewall.. . . . . . . . . . . . . . . . . . . . . . . . . . 108

    User Account Control.. . . . . . . . . . . . . . . . . . . . . . . . . 110

    Linux Firewalls.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 110

    Using Small Office/Home Office Firewalls.. . . . . . . . . . . . . . . . . 118

    Using Medium-Sized Network Firewalls.. . . . . . . . . . . . . . . . . . 121

    Using Enterprise Firewalls. . . . . . . . . . . . . . . . . . . . . . . . 124

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 125

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 125

Chapter 5: Intrusion-Detection Systems 132

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 132

    Understanding IDS Concepts.. . . . . . . . . . . . . . . . . . . . . . 133

    IDS Components and Processes.. . . . . . . . . . . . . . . . . . . . . 135

    SIEM.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 136

    Evasion Techniques.. . . . . . . . . . . . . . . . . . . . . . . . . . 137

    Understanding and Implementing IDSs.. . . . . . . . . . . . . . . . . . 138

    Understanding and Implementing Honeypots. . . . . . . . . . . . . . . . 141

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 146

Chapter 6: Encryption Fundamentals 152

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 152

    The History of Encryption.. . . . . . . . . . . . . . . . . . . . . . . . 153

    Learning About Modern Encryption Methods.. . . . . . . . . . . . . . . . 160

    Identifying Good Encryption.. . . . . . . . . . . . . . . . . . . . . . . 173

    Understanding Digital Signatures and Certificates.. . . . . . . . . . . . . . 174

    MAC and HMAC.. . . . . . . . . . . . . . . . . . . . . . 179

    Understanding and Using Decryption.. . . . . . . . . . . . . . . . . . . 179

    Cracking Passwords.. . . . . . . . . . . . . . . . . . . . . . . . . . 180

    Steganography. . . . . . . . . . . . . . . . . . . . . . . . . . . . 184

    Steganalysis.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 185

    Quantum Computing and Quantum Cryptography. . . . . . . . . . . . . . 186

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187

    Endnote.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187

Chapter 7: Virtual Private Networks 194

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 194

    Basic VPN Technology.. . . . . . . . . . . . . . . . . . . . . . . . . 195

    Using VPN Protocols for VPN Encryption.. . . . . . . . . . . . . . . . . 197

    IPsec.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 206

    SSL/TLS.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 207

    Other VPN Protocols.. . . . . . . . . . . . . . . . . . . . . . . . . . 209

    Implementing VPN Solutions.. . . . . . . . . . . . . . . . . . . . . . 210

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 215

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 215

Chapter 8: Operating System Hardening 222

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 222

    Configuring Windows Properly.. . . . . . . . . . . . . . . . . . . . . . 223

    Configuring Linux Properly.. . . . . . . . . . . . . . . . . . . . . . . 244

    Patching the Operating System.. . . . . . . . . . . . . . . . . . . . . 245

    Configuring Browsers.. . . . . . . . . . . . . . . . . . . . . . . . . 246

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 253

Chapter 9: Defending Against Virus Attacks 260

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 260

    Understanding Virus Attacks.. . . . . . . . . . . . . . . . . . . . . . 261

    Virus Scanners.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 270

    Virus Scanning Techniques. . . . . . . . . . . . . . . . . . 272

    When Antivirus Causes a Problem. . . . . . . . . . . . . . . 274

    Commercial Antivirus Software.. . . . . . . . . . . . . . . . 274

    Antivirus Policies and Procedures.. . . . . . . . . . . . . . . . . . . . 283

    Additional Methods for Defending Your System.. . . . . . . . . . . . . . . 284

    What to Do If Your System Is Infected by a Virus.. . . . . . . . . . . . . . 285

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 288

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 288

Chapter 10: Defending Against Trojan Horses and Phishing 296

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 296

    Trojan Horses.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 297

    Phishing.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 307

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 313

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 313

Chapter 11: Security Policies 318

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 318

    ISO 27002. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 319

    Important Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . 322

    Defining User Policies.. . . . . . . . . . . . . . . . . . . . . . . . . 324

    Defining System Administration Policies.. . . . . . . . . . . . . . . . . . 331

    Defining Access Control.. . . . . . . . . . . . . . . . . . . . . . . . 336

    Defining Developmental Policies.. . . . . . . . . . . . . . . . . . . . . 337

    Disaster Recovery.. . . . . . . . . . . . . . . . . . . . . . . . . . . 338

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 339

Chapter 12: Assessing System Security 346

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 346

    Risk Assessment Concepts.. . . . . . . . . . . . . . . . . . . . . . . 347

    Evaluating the Security Risk.. . . . . . . . . . . . . . . . . . . . . . . 348

    Conducting the Initial Assessment. . . . . . . . . . . . . . . . . . . . 351

    Probing the Network.. . . . . . . . . . . . . . . . . . . . . . . . . . 357

    Vulnerabilities.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 381

    McCumber Cube.. . . . . . . . . . . . . . . . . . . . . . . . . . . 384

    Security Documentation.. . . . . . . . . . . . . . . . . . . . . . . . 385

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 388

Chapter 13: Security Standards 394

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 394

    COBIT.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 394

    ISO Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 396

    NIST Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 397

    U.S. DoD Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . 403

    Using the Common Criteria.. . . . . . . . . . . . . . . . . . . . . . . 405

    Using Security Models.. . . . . . . . . . . . . . . . . . . . . . . . . 407

    U.S. Federal Regulations, Guidelines, and Standards.. . . . . . . . . . . . 410

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 413

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 414

Chapter 14: Physical Security and Disaster Recovery 422

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 422

    Physical Security.. . . . . . . . . . . . . . . . . . . . . . . . . . . 422

    Disaster Recovery.. . . . . . . . . . . . . . . . . . . . . . . . . . . 428

    Ensuring Fault Tolerance.. . . . . . . . . . . . . . . . . . . . . . . . 432

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 435

Chapter 15: Techniques Used by Attackers 438

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 438

    Preparing to Hack.. . . . . . . . . . . . . . . . . . . . . . . . . . . 439

    The Attack Phase. . . . . . . . . . . . . . . . . . . . . . . . . . . 453

    Session Hijacking. . . . . . . . . . . . . . . . . . . . . . . . . . . 457

    Wi-Fi Hacking. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 459

    Bluetooth Hacking.. . . . . . . . . . . . . . . . . . . . . . . . . . . 459

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 462

Chapter 16: Introduction to Forensics 466

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 466

    General Forensics Guidelines.. . . . . . . . . . . . . . . . . . . . . . 467

    FBI Forensics Guidelines. . . . . . . . . . . . . . . . . . . . . . . . 470

    Imaging a Drive.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 471

    Finding Evidence on the PC.. . . . . . . . . . . . . . . . . . . . . . . 474

    Gathering Evidence from a Cell Phone.. . . . . . . . . . . . . . . . . . 485

    Forensic Tools to Use.. . . . . . . . . . . . . . . . . . . . . . . . . 491

    AccessData Forensic Toolkit.. . . . . . . . . . . . . . . . . 491

    EnCase.. . . . . . . . . . . . . . . . . . . . . . . . . . 492

    The Sleuth Kit. . . . . . . . . . . . . . . . . . . . . . . 492

    OSForensics. . . . . . . . . . . . . . . . . . . . . . . . 492

    Forensic Science.. . . . . . . . . . . . . . . . . . . . . . . . . . . 493

    To Certify or Not to Certify?.. . . . . . . . . . . . . . . . . . . . . . . 493

    Expert Witnesses.. . . . . . . . . . . . . . . . . . . . . . . . . . . 494

    Additional Types of Forensics.. . . . . . . . . . . . . . . . . . . . . . 495

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 499

    Endnote.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 499

Chapter 17: Cyber Warfare and Terrorism 504

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 504

    Defending Against Computer-Based Espionage. . . . . . . . . . . . . . . 505

    Defending Against Computer-Based Terrorism. . . . . . . . . . . . . . . 508

    Choosing Defense Strategies.. . . . . . . . . . . . . . . . . . . . . . 514

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 524

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 524

Appendix A: Answers 530

Glossary 542

9780138200589, 9/1/2023

Updates

Submit Errata

More Information

vceplus-200-125    | boson-200-125    | training-cissp    | actualtests-cissp    | techexams-cissp    | gratisexams-300-075    | pearsonitcertification-210-260    | examsboost-210-260    | examsforall-210-260    | dumps4free-210-260    | reddit-210-260    | cisexams-352-001    | itexamfox-352-001    | passguaranteed-352-001    | passeasily-352-001    | freeccnastudyguide-200-120    | gocertify-200-120    | passcerty-200-120    | certifyguide-70-980    | dumpscollection-70-980    | examcollection-70-534    | cbtnuggets-210-065    | examfiles-400-051    | passitdump-400-051    | pearsonitcertification-70-462    | anderseide-70-347    | thomas-70-533    | research-1V0-605    | topix-102-400    | certdepot-EX200    | pearsonit-640-916    | itproguru-70-533    | reddit-100-105    | channel9-70-346    | anderseide-70-346    | theiia-IIA-CIA-PART3    | certificationHP-hp0-s41    | pearsonitcertification-640-916    | anderMicrosoft-70-534    | cathMicrosoft-70-462    | examcollection-cca-500    | techexams-gcih    | mslearn-70-346    | measureup-70-486    | pass4sure-hp0-s41    | iiba-640-916    | itsecurity-sscp    | cbtnuggets-300-320    | blogged-70-486    | pass4sure-IIA-CIA-PART1    | cbtnuggets-100-101    | developerhandbook-70-486    | lpicisco-101    | mylearn-1V0-605    | tomsitpro-cism    | gnosis-101    | channel9Mic-70-534    | ipass-IIA-CIA-PART1    | forcerts-70-417    | tests-sy0-401    | ipasstheciaexam-IIA-CIA-PART3    | mostcisco-300-135    | buildazure-70-533    | cloudera-cca-500    | pdf4cert-2v0-621    | f5cisco-101    | gocertify-1z0-062    | quora-640-916    | micrcosoft-70-480    | brain2pass-70-417    | examcompass-sy0-401    | global-EX200    | iassc-ICGB    | vceplus-300-115    | quizlet-810-403    | cbtnuggets-70-697    | educationOracle-1Z0-434    | channel9-70-534    | officialcerts-400-051    | examsboost-IIA-CIA-PART1    | networktut-300-135    | teststarter-300-206    | pluralsight-70-486    | coding-70-486    | freeccna-100-101    | digitaltut-300-101    | iiba-CBAP    | virtuallymikebrown-640-916    | isaca-cism    | whizlabs-pmp    | techexams-70-980    | ciscopress-300-115    | techtarget-cism    | pearsonitcertification-300-070    | testking-2v0-621    | isacaNew-cism    | simplilearn-pmi-rmp    | simplilearn-pmp    | educationOracle-1z0-809    | education-1z0-809    | teachertube-1Z0-434    | villanovau-CBAP    | quora-300-206    | certifyguide-300-208    | cbtnuggets-100-105    | flydumps-70-417    | gratisexams-1V0-605    | ituonline-1z0-062    | techexams-cas-002    | simplilearn-70-534    | pluralsight-70-697    | theiia-IIA-CIA-PART1    | itexamtips-400-051    | pearsonitcertification-EX200    | pluralsight-70-480    | learn-hp0-s42    | giac-gpen    | mindhub-102-400    | coursesmsu-CBAP    | examsforall-2v0-621    | developerhandbook-70-487    | root-EX200    | coderanch-1z0-809    | getfreedumps-1z0-062    | comptia-cas-002    | quora-1z0-809    | boson-300-135    | killtest-2v0-621    | learncia-IIA-CIA-PART3    | computer-gcih    | universitycloudera-cca-500    | itexamrun-70-410    | certificationHPv2-hp0-s41    | certskills-100-105    | skipitnow-70-417    | gocertify-sy0-401    | prep4sure-70-417    | simplilearn-cisa    |
http://www.pmsas.pr.gov.br/wp-content/    | http://www.pmsas.pr.gov.br/wp-content/    |