Network Vulnerability Assessment

- Identify security loopholes in your network's infrastructure

  • Format
  • E-bog, ePub
  • Engelsk
E-bogen er DRM-beskyttet og kræver et særligt læseprogram

Beskrivelse

Build a network security threat model with this comprehensive learning guideKey FeaturesDevelop a network security threat model for your organizationGain hands-on experience in working with network scanning and analyzing toolsLearn to secure your network infrastructureBook DescriptionThe tech world has been taken over by digitization to a very large extent, and so it's become extremely important for an organization to actively design security mechanisms for their network infrastructures. Analyzing vulnerabilities can be one of the best ways to secure your network infrastructure.Network Vulnerability Assessment starts with network security assessment concepts, workflows, and architectures. Then, you will use open source tools to perform both active and passive network scanning. As you make your way through the chapters, you will use these scanning results to analyze and design a threat model for network security. In the concluding chapters, you will dig deeper into concepts such as IP network analysis, Microsoft Services, and mail services. You will also get to grips with various security best practices, which will help you build your network security mechanism.By the end of this book, you will be in a position to build a security framework fit for an organization.What you will learnDevelop a cost-effective end-to-end vulnerability management programImplement a vulnerability management program from a governance perspectiveLearn about various standards and frameworks for vulnerability assessments and penetration testingUnderstand penetration testing with practical learning on various supporting tools and techniquesGain insight into vulnerability scoring and reportingExplore the importance of patching and security hardeningDevelop metrics to measure the success of the vulnerability management programWho this book is forNetwork Vulnerability Assessment is for security analysts, threat analysts, and any security professionals responsible for developing a network threat model for an organization. This book is also for any individual who is or wants to be part of a vulnerability management team and implement an end-to-end robust vulnerability management program.

Læs hele beskrivelsen
Detaljer
  • SprogEngelsk
  • Sidetal254
  • Udgivelsesdato31-08-2018
  • ISBN139781788624725
  • Forlag Packt Publishing
  • FormatePub

Findes i disse kategorier...

Se andre, der handler om...

Velkommen til Saxo – din danske boghandel

Hos os kan du handle som gæst, Saxo-bruger eller Saxo-medlem – du bestemmer selv. Skulle du få brug for hjælp, sidder vores kundeservice-team klar ved både telefonerne og tasterne.

Om medlemspriser hos Saxo

For at købe bøger til medlemspris skal du være medlem af Saxo Premium, Saxo Shopping eller Saxo Ung. De første 7 dage er gratis for nye medlemmer. Medlemskabet fornyes automatisk og kan altid opsiges. Læs mere om fordelene ved vores forskellige medlemskaber her.

Machine Name: SAXO080