scispace - formally typeset
Open AccessBook

The Tao Of Network Security Monitoring: Beyond Intrusion Detection

Reads0
Chats0
TLDR
This book will enable security professionals of all skill sets to improve their understanding of what it takes to set up, maintain, and utilize a successful network intrusion detection strategy and will enable them to quickly develop and apply the skills needed to detect, prevent, and respond to new and emerging threats.
Abstract
"The book you are about to read will arm you with the knowledge you need to defend your network from attackers-both the obvious and the not so obvious.... If you are new to network security, don't put this book back on the shelf! This is a great book for beginners and I wish I had access to it many years ago. If you've learned the basics of TCP/IP protocols and run an open source or commercial IDS, you may be asking 'What's next?' If so, this book is for you."i¾ i¾ i¾ i¾ i¾ i¾ i¾ i¾ i¾ -Ron Gula, founder and CTO, Tenable Network Security, from the Foreword"Richard Bejtlich has a good perspective on Internet security-one that is orderly and practical at the same time. He keeps readers grounded and addresses the fundamentals in an accessible way." i¾ i¾ i¾ i¾ i¾ i¾ i¾ i¾ i¾ -Marcus Ranum, TruSecure"This book is not about security or network monitoring: It's about both, and in reality these are two aspects of the same problem. You can easily find people who are security experts or network monitors, but this book explains how to master both topics." i¾ i¾ i¾ i¾ i¾ i¾ i¾ i¾ i¾ -Luca Deri, ntop.org"This book will enable security professionals of all skill sets to improve their understanding of what it takes to set up, maintain, and utilize a successful network intrusion detection strategy." i¾ i¾ i¾ i¾ i¾ i¾ i¾ i¾ i¾ -Kirby Kuehl, Cisco SystemsEvery network can be compromised. There are too many systems, offering too many services, running too many flawed applications. No amount of careful coding, patch management, or access control can keep out every attacker. If prevention eventually fails, how do you prepare for the intrusions that will eventually happen?Network security monitoring (NSM) equips security staff to deal with the inevitable consequences of too few resources and too many responsibilities. NSM collects the data needed to generate better assessment, detection, and response processes-resulting in decreased impact from unauthorized activities.In The Tao of Network Security Monitoring, Richard Bejtlich explores the products, people, and processes that implement the NSM model. By focusing on case studies and the application of open source tools, he helps you gain hands-on knowledge of how to better defend networks and how to mitigate damage from security incidents.Inside, you will find in-depth information on the following areas. The NSM operational framework and deployment considerations. How to use a variety of open-source tools-including Sguil, Argus, and Ethereal-to mine network traffic for full content, session, statistical, and alert data. Best practices for conducting emergency NSM in an incident response scenario, evaluating monitoring vendors, and deploying an NSM architecture. Developing and applying knowledge of weapons, tactics, telecommunications, system administration, scripting, and programming for NSM. The best tools for generating arbitrary packets, exploiting flaws, manipulating traffic, and conducting reconnaissance.Whether you are new to network intrusion detection and incident response, or a computer-security veteran, this book will enable you to quickly develop and apply the skills needed to detect, prevent, and respond to new and emerging threats.

read more

Citations
More filters

SP 800-94. Guide to Intrusion Detection and Prevention Systems (IDPS)

TL;DR: The National Institute of Standards and Technology (NIST) developed this document in furtherance of its statutory responsibilities under the Federal Information Security Management Act (FISMA) of 2002, Public Law 107-347.

Guide to Integrating Forensic Techniques into Incident Response | NIST

TL;DR: In this paper, the authors describe the processes for performing effective forensics activities and provide advice regarding different data sources, including files, operating systems (OS), network traffic, and applications.
ReportDOI

Guide to Integrating Forensic Techniques into Incident Response

TL;DR: The guide presents forensics from an IT view, not a law enforcement view, and provides advice regarding different data sources, including files, operating systems (OS), network traffic, and applications.
Journal ArticleDOI

Visual correlation of network alerts

TL;DR: This work integrates the information in log and alert files into an intuitive, flexible, extensible, and scalable visualization tool - VisAlert - that presents critical information concerning network activity in an integrated manner, increasing the user's situational awareness.
Proceedings ArticleDOI

PSI: Precise Security Instrumentation for Enterprise Networks.

TL;DR: PSI enables fine-grained and dynamic security postures for different network devices and is an enabler for new detection and prevention capabilities that would be difficult to realize with existing solutions.