Penetration Testing For Dummies

Penetration Testing For Dummies
Автор книги: id книги: 1887651     Оценка: 0.0     Голосов: 0     Отзывы, комментарии: 0 2583,66 руб.     (27,46$) Читать книгу Купить и скачать книгу Купить бумажную книгу Электронная книга Жанр: Зарубежная компьютерная литература Правообладатель и/или издательство: John Wiley & Sons Limited Дата добавления в каталог КнигаЛит: ISBN: 9781119577461 Скачать фрагмент в формате   fb2   fb2.zip Возрастное ограничение: 0+ Оглавление Отрывок из книги

Реклама. ООО «ЛитРес», ИНН: 7719571260.

Описание книги

Target, test, analyze, and report on security vulnerabilities with pen testing Pen Testing is necessary for companies looking to target, test, analyze, and patch the security vulnerabilities from hackers attempting to break into and compromise their organizations data. It takes a person with hacking skills to look for the weaknesses that make an organization susceptible to hacking.  Pen Testing For Dummies aims to equip IT enthusiasts at various levels with the basic knowledge of pen testing. It is the go-to book for those who have some IT experience but desire more knowledge of how to gather intelligence on a target, learn the steps for mapping out a test, and discover best practices for analyzing, solving, and reporting on vulnerabilities. The different phases of a pen test from pre-engagement to completion Threat modeling and understanding risk When to apply vulnerability management vs penetration testing Ways to keep your pen testing skills sharp, relevant, and at the top of the game Get ready to gather intelligence, discover the steps for mapping out tests, and analyze and report results!

Оглавление

Robert Shimonski. Penetration Testing For Dummies

Penetration Testing For Dummies® To view this book's Cheat Sheet, simply go to www.dummies.com and search for “Penetration Testing For Dummies Cheat Sheet” in the Search box. Table of Contents

List of Tables

List of Illustrations

Guide

Pages

Introduction

About This Book

Foolish Assumptions

Icons Used in This Book

What You’re Not to Read

Where to Go from Here

Getting Started with Pen Testing

Understanding the Role Pen Testers Play in Security

Looking at Pen Testing Roles

Crowdsourced pen testers

In-house security pro

Security consultant

Getting Certified

Gaining the Basic Skills to Pen Test

TAKING A HOLISTIC VIEW OF SECURITY

Basic networking

General security technology

Systems infrastructure and applications

Mobile and cloud

Introducing Cybercrime

CROSSING THE LINE INTO CYBERTERRORISM AND CYBERWARFARE

What You Need to Get Started

Deciding How and When to Pen Test

Taking Your First Steps

An Overview Look at Pen Testing

The Goals of Pen Testing

Protecting assets

Identifying risk

Finding vulnerabilities

Scanning and assessing

Securing operations

DEFENSE IN DEPTH

Responding to incidents

Scanning Maintenance

Exclusions and ping sweeps

Patching

MOST SOFTWARE VENDORS RELEASE BUGGY CODE

Antivirus and other technologies

Compliance

Hacker Agenda

Hackivist

Script kiddie to elite

White hat

Grey hat

Black hat

Doing Active Reconnaissance: How Hackers Gather Intelligence

Gathering Your Tools

Considerations for Your Toolkit

Nessus

Wireshark

Kali Linux

Nmap

Understanding the Different Types of Pen Testing

Penetrate and Exploit

Understanding Vectors and the Art of Hacking

Examining Types of Penetration Attacks

Social engineering

Using Kali to combat social engineering

Preventing social engineering the non-tech way

Client-side and server-side attacks

Password cracking

Cryptology and Encryption

SSL/TLS

SSH

IPsec

Using Metasploit Framework and Pro

Assumption (Man in the Middle)

Toolkit Fundamentals

Burp Suite

Wireshark

Listening In to Collect Data

Address spoofing

Eavesdropping

Packet capture and analysis

Key loggers

Card skimmers

USB drives

Overwhelm and Disrupt (DoS/DDoS)

Toolkit Fundamentals

Kali

Kali T50 Mixed Packet Injector tool

Understanding Denial of Service (DoS) Attacks

Buffer Overflow Attacks

Fragmentation Attacks

Smurf Attacks

Tiny Packet Attacks

Xmas Tree Attacks

Destroy (Malware)

Toolkit Fundamentals

Antivirus software and other tools

Nessus

PHYSICAL SAFETY

Malware

Ransomware

Other Types of Destroy Attacks

Subvert (Controls Bypass)

Toolkit Fundamentals

Antivirus software and other tools

Nmap

Using Nmap to simulate subvert attacks

Putting Nmap to work

HOW TCP/IP WORKS

ETHICALLY CONDUCTING SUBVERT ATTACKS

Attack Vectors

Phishing

Spoofing

Malware

Using malware to find a way in

Bypassing AV software

Diving In: Preparations and Testing

Preparing for the Pen Test

Handling the Preliminary Logistics

Holding an initial meeting

Understanding everyone’s role

Setting expectations

Setting scope

BUILDING A TEST PLAN BASED ON GOALS

Gaining permission

Following change control

Keeping backups

Having documentation

Gathering Requirements

Reviewing past test results

Consulting the risk register

Coming Up with a Plan

Selecting a project or scan type

Selecting the tool(s)

CONSIDERATIONS BEFORE PEN TESTING

Having a Backout Plan

Conducting a Penetration Test

Attack!

Infiltration

Penetration

Exploitation

APT

Exfiltration (and success)

Next steps

Looking at the Pen Test from Inside

Documenting Your Every Move

Network mapping

Updating the risk register

Maintaining balance

Other Capture Methods and Vectors

Assessment

Infiltrate

Penetrate

Exploit

Exfiltrate

Prevention

Hardening

Active monitoring

Retesting

Devising best practices from lessons learned

Overwhelm and disrupt

Destroy

Subvert

Creating a Pen Test Report

Reporting

Structuring the Pen Test Report

Executive Summary

Tools, Methods, and Vectors

Detailed findings

Conclusion

Recommendations

Appendix/Appendices

Creating a Professional and Accurate Report

Be professional

Stay focused

Avoid false positives

Classify your data

Encourage staff awareness and training

Delivering the Report: Report Out Fundamentals

Updating the Risk Register

Making Recommendations

Understanding Why Recommendations Are Necessary

Seeing How Assessments Fit into Recommendations

Networks

General network hardening

Network segmentation

Internal network

Wired/wireless

External

Systems

Servers

Client-side

Infrastructure

Mobile

Cloud

General Security Recommendations: All Systems

Ports

Unneeded services

A patch schedule

Firewalls

AV software

Sharing resources

Encryption

More Recommendations

Segmentation and virtualization

Access control

Backups

Securing logs

Awareness and social engineering

Retesting

Looking at the Benefits of Retesting

Understanding the Reiterative Nature of Pen Testing and Retesting

Determining When to Retest

Choosing What to Retest

Consulting your documentation

Reviewing the report

Reviewing the risk register

Running a Pen Retest

The Part of Tens

Top Ten Myths About Pen Testing

All Forms of Ethical Hacking Are the Same

We Can’t Afford a Pen Tester

We Can’t Trust a Pen Tester

We Don’t Trust the Tools

Pen Tests Are Not Done Often

Pen Tests Are Only for Technical Systems

Contractors Can’t Make Great Pen Testers

Pen Test Tool Kits Must Be Standardized

Pen Testing Itself Is a Myth and Unneeded

Pen Testers Know Enough and Don’t Need to Continue to Learn

Ten Tips to Refine Your Pen Testing Skills

Continue Your Education

Build Your Toolkit

Think outside the Box

Think Like a Hacker

Get Involved

Use a Lab

Stay Informed

Stay Ahead of New Technologies

Build Your Reputation

Learn about Physical Security

Ten Sites to Learn More About Pen Testing

SANS Institute

GIAC Certifications

Software Engineering Institute

(Assorted) Legal Penetration Sites

Open Web Application Security Project

Tenable

Nmap

Wireshark

Dark Reading

Offensive Security

Index. A

B

C

D

E

F

G

H

I

J

K

L

M

N

O

P

Q

R

S

T

U

V

W

X

Z

About the Author

Dedication

Acknowledgements

WILEY END USER LICENSE AGREEMENT

Отрывок из книги

Welcome to Penetration Testing For Dummies! It is my goal to start you down the path to learning more about pen testing and why it’s such a hot topic for anyone interested in information technology security. This book shows you how to target, test, analyze, and report on security vulnerabilities with pen testing tools.

I break down the most complex of topics into easily digestible chunks that familiarize you with the details of conducting a pen test, but also why you need to do it and how the hackers you are trying to access your systems are doing so. Your purpose as a pen tester is to test systems, identify risks, and then mitigate those risks before the hackers do.

.....

Also be aware of a hacker’s reconnaissance procedures. Hackers often begin attacks by using general research techniques, such as Internet searches that point a hacker in a direction, to learn more about accessing your company. For example, a simple Whois search might provide an address. A DNS search or query could provide a clue. Google searches may help to identify paths of attack, URLs, domain names, IPs, email addresses, and more. See Chapter 2 for more about reconnaissance.

Basic networking includes, but is not limited to, understanding the OSI (open systems interconnect) model. Knowing how data transits from one location (a sender) to another (a receiver) is key to being able to unwind how many attacks occur.

.....

Добавление нового отзыва

Комментарий Поле, отмеченное звёздочкой  — обязательно к заполнению

Отзывы и комментарии читателей

Нет рецензий. Будьте первым, кто напишет рецензию на книгу Penetration Testing For Dummies
Подняться наверх