Securing network infrastructure discover practical network security with Nmap and Nessus 7

"Plug the gaps in your network's infrastructure with resilient network security models Key Features Develop a cost-effective and end-to-end vulnerability management program Explore best practices for vulnerability scanning and risk assessment Understand and implement network enumeration wi...

Descripción completa

Detalles Bibliográficos
Otros Autores: Sairam, Jetty, (author) (author), Rahalkar, Sagar, (author)
Formato: Libro electrónico
Idioma:Inglés
Publicado: Birmingham ; Mumbai : Packt 2019.
Edición:First edition
Colección:Learning path.
Materias:
Ver en Biblioteca Universitat Ramon Llull:https://discovery.url.edu/permalink/34CSUC_URL/1im36ta/alma991009630444006719
Tabla de Contenidos:
  • Introduction to Network Vulnerability Scanning
  • Understanding Network Scanning Tools
  • Port Scanning
  • Vulnerability Scanning
  • Configuration Audits
  • Report Analysis and Confirmation
  • Understanding the Customization and Optimization of Nessus and Nmap
  • Network Scanning for IoT, SCADA/ICS
  • Vulnerability Management Governance
  • Setting Up the Assessment Environment
  • Security Assessment Prerequisites
  • Information Gathering
  • Enumeration and Vulnerability Assessment
  • Gaining Network Access
  • Assessing Web Application Security
  • Privilege Escalation
  • Maintaining Access and Clearing Tracks
  • Vulnerability Scoring
  • Threat Modeling
  • Patching and Security Hardening
  • Vulnerability Reporting and Metrics.