Cover for Applied Network Security Monitoring

Applied Network Security Monitoring

Collection, Detection, and Analysis

Book2014

Authors:

Chris Sanders and Jason Smith

Applied Network Security Monitoring

Collection, Detection, and Analysis

Book2014

 

Cover for Applied Network Security Monitoring

Authors:

Chris Sanders and Jason Smith

Browse this book

Book description

Applied Network Security Monitoring is the essential guide to becoming an NSM analyst from the ground up. This book takes a fundamental approach to NSM, complete with dozens of rea ... read full description

Browse content

Table of contents

Actions for selected chapters

Select all / Deselect all

  1. Full text access
  2. Book chapterAbstract only

    Chapter 1 - The Practice of Applied Network Security Monitoring

    Pages 1-24

  3. Book chapterNo access

    Appendix 1 - Security Onion Control Scripts

    Pages 451-456

  4. Book chapterNo access

    Appendix 2 - Important Security Onion Files and Directories

    Pages 457-458

  5. Book chapterNo access

    Appendix 3 - Packet Headers

    Pages 459-464

  6. Book chapterNo access

    Appendix 4 - Decimal / Hex / ASCII Conversion Chart

    Page 465

  7. Book chapterNo access

    Index

    Pages 467-472

About the book

Description

Applied Network Security Monitoring is the essential guide to becoming an NSM analyst from the ground up. This book takes a fundamental approach to NSM, complete with dozens of real-world examples that teach you the key concepts of NSM.

Network security monitoring is based on the principle that prevention eventually fails. In the current threat landscape, no matter how much you try, motivated attackers will eventually find their way into your network. At that point, it is your ability to detect and respond to that intrusion that can be the difference between a small incident and a major disaster.

The book follows the three stages of the NSM cycle: collection, detection, and analysis. As you progress through each section, you will have access to insights from seasoned NSM professionals while being introduced to relevant, practical scenarios complete with sample data.

If you've never performed NSM analysis, Applied Network Security Monitoring will give you an adequate grasp on the core concepts needed to become an effective analyst. If you are already a practicing analyst, this book will allow you to grow your analytic technique to make you more effective at your job.

Applied Network Security Monitoring is the essential guide to becoming an NSM analyst from the ground up. This book takes a fundamental approach to NSM, complete with dozens of real-world examples that teach you the key concepts of NSM.

Network security monitoring is based on the principle that prevention eventually fails. In the current threat landscape, no matter how much you try, motivated attackers will eventually find their way into your network. At that point, it is your ability to detect and respond to that intrusion that can be the difference between a small incident and a major disaster.

The book follows the three stages of the NSM cycle: collection, detection, and analysis. As you progress through each section, you will have access to insights from seasoned NSM professionals while being introduced to relevant, practical scenarios complete with sample data.

If you've never performed NSM analysis, Applied Network Security Monitoring will give you an adequate grasp on the core concepts needed to become an effective analyst. If you are already a practicing analyst, this book will allow you to grow your analytic technique to make you more effective at your job.

Key Features

  • Discusses the proper methods for data collection, and teaches you how to become a skilled NSM analyst
  • Provides thorough hands-on coverage of Snort, Suricata, Bro-IDS, SiLK, and Argus
  • Loaded with practical examples containing real PCAP files you can replay, and uses Security Onion for all its lab examples
  • Companion website includes up-to-date blogs from the authors about the latest developments in NSM
  • Discusses the proper methods for data collection, and teaches you how to become a skilled NSM analyst
  • Provides thorough hands-on coverage of Snort, Suricata, Bro-IDS, SiLK, and Argus
  • Loaded with practical examples containing real PCAP files you can replay, and uses Security Onion for all its lab examples
  • Companion website includes up-to-date blogs from the authors about the latest developments in NSM

Details

ISBN

978-0-12-417208-1

Language

English

Published

2014

Copyright

Copyright © 2014 Elsevier Inc. All rights reserved.

Imprint

Syngress

You currently don’t have access to this book, however you can purchase separate chapters directly from the table of contents or buy the full version.

Purchase the book

Authors

Chris Sanders

Jason Smith