Friday, August 27, 2010

Hack Attacks Testing | 561 pages | May 7, 2008 | PDF | 6.5 Mb

Hack Attacks Testing | 561 pages | May 7, 2008 | PDF | 6.5 Mb
 

Learn how to conduct thorough security examinations via illustrations and virtual simulations A network security breach (a hack, crack, or other invasion) occurs when unauthorized access to the network is achieved and havoc results. The best possible defense is an offensive strategy that allows you to regularly test your network to reveal the vulnerabilities and close the holes before someone gets in. Written by veteran author and security expert John Chirillo, Hack Attacks Testing explains how to perform your own security audits.

Step by step, the book covers how-to drilldowns for installing and configuring
your Tiger Box operating systems, installations, and configurations
for some of the most popular auditing software suites. In addition, it includes
both common and custom usages, scanning methods, and reporting routines of each.
Finally, Chirillo inspects the individual vulnerability scanner results and
compares them in an evaluation matrix against a select group of intentional
security holes on a target network. Chirillo tackles such topics as:

Building a multisystem Tiger Box
Basic Windows 2000 Server installation and configuration for auditing
Basic Linux and Solaris installation and configuration
Basic Mac OS X installation and configuration for auditing
ISS, CyberCop, Nessus, SAINT, and STAT scanners
Using security analysis tools for Mac OS X
Vulnerability assessment

 ..........................................................................................................................................................................................................
....................................................................................................................................................................................................
.....................................................................................................................................................................................................

0 comments:

Post a Comment