ورود به حساب

نام کاربری گذرواژه

گذرواژه را فراموش کردید؟ کلیک کنید

حساب کاربری ندارید؟ ساخت حساب

ساخت حساب کاربری

نام نام کاربری ایمیل شماره موبایل گذرواژه

برای ارتباط با ما می توانید از طریق شماره موبایل زیر از طریق تماس و پیامک با ما در ارتباط باشید


09117307688
09117179751

در صورت عدم پاسخ گویی از طریق پیامک با پشتیبان در ارتباط باشید

دسترسی نامحدود

برای کاربرانی که ثبت نام کرده اند

ضمانت بازگشت وجه

درصورت عدم همخوانی توضیحات با کتاب

پشتیبانی

از ساعت 7 صبح تا 10 شب

دانلود کتاب Information Systems Security Assessment Framework (ISSAF) Draft 0.1

دانلود کتاب پیش نویس چارچوب ارزیابی امنیت سیستم های اطلاعاتی (ISSAF) 0.1

Information Systems Security Assessment Framework (ISSAF) Draft 0.1

مشخصات کتاب

Information Systems Security Assessment Framework (ISSAF) Draft 0.1

ویرایش:  
نویسندگان:   
سری:  
 
ناشر: Open Information Systems Security Group 
سال نشر: 2004 
تعداد صفحات: 1054 
زبان: English  
فرمت فایل : PDF (درصورت درخواست کاربر به PDF، EPUB یا AZW3 تبدیل می شود) 
حجم فایل: 13 مگابایت 

قیمت کتاب (تومان) : 50,000



ثبت امتیاز به این کتاب

میانگین امتیاز به این کتاب :
       تعداد امتیاز دهندگان : 11


در صورت تبدیل فایل کتاب Information Systems Security Assessment Framework (ISSAF) Draft 0.1 به فرمت های PDF، EPUB، AZW3، MOBI و یا DJVU می توانید به پشتیبان اطلاع دهید تا فایل مورد نظر را تبدیل نمایند.

توجه داشته باشید کتاب پیش نویس چارچوب ارزیابی امنیت سیستم های اطلاعاتی (ISSAF) 0.1 نسخه زبان اصلی می باشد و کتاب ترجمه شده به فارسی نمی باشد. وبسایت اینترنشنال لایبرری ارائه دهنده کتاب های زبان اصلی می باشد و هیچ گونه کتاب ترجمه شده یا نوشته شده به فارسی را ارائه نمی دهد.


توضیحاتی درمورد کتاب به خارجی



فهرست مطالب

Preface......Page 4
What are the Goals of ISSAF?......Page 5
Why we had come up with ISSAF?......Page 6
Target Audience......Page 7
Contributor Contacts and References......Page 8
Contributors as per Domain......Page 9
Key Contributors Introduction......Page 12
Document Organization......Page 15
Document Convention......Page 16
Licensing......Page 18
Objective......Page 19
Project scope......Page 20
Project kickoff meeting (Internal)......Page 21
Communications plan......Page 22
Project kickoff call with client......Page 23
Sample Status Report......Page 24
Set Milestones and Timelines......Page 26
Project estimated effort/cost/duration (Cost Optional)......Page 27
Project risks......Page 29
Project organization (Assessment Team & Client)......Page 30
SIGN-OFF Sheet......Page 31
Best Practices– Pre Assessment, Assessment and Post Assessme......Page 33
Evaluation of Third Party Contracts......Page 40
Third Party Contract Evaluation Guidelines......Page 41
Sales and Marketing......Page 44
Define the scope of work......Page 45
Define the “Out of Scope” Areas......Page 46
Assessment Agreement......Page 47
Maintain confidentiality of customer data - before start of......Page 48
Layered Network Architecture Design......Page 49
Access Layer......Page 51
Distribution Layer......Page 52
Core Layer......Page 53
High Availability and Load Balancing......Page 54
Management Block......Page 55
Server Block......Page 56
WAN Block......Page 58
Internet Block......Page 59
Rules of Engagement......Page 60
Time of Assessment and Availability of Staff......Page 62
Assessment Centre IP Addresses......Page 63
Analysis......Page 64
Report creation, merger and formatting......Page 65
Presentation with (Technical Team and Function Manager)......Page 66
Maintain confidentiality of customer data......Page 67
Assessment Framework......Page 71
Review of Information Security Policy and Security Organizat......Page 73
Background......Page 82
Risk Assessment Methodology Evaluation......Page 84
Technical Controls Assessment......Page 86
Technical Control Assessment - Methodology......Page 87
Vulnerability Identification......Page 89
Compromise......Page 90
Compromise Remote Users/Sites......Page 91
Clear Logs......Page 92
Implement Root-kits......Page 93
Clean Up and Destroy Artifacts......Page 94
Information Gathering......Page 95
Passive Information Gathering......Page 98
Locate the Target Web Presence......Page 99
Examine Domain Name System - Find Out Domain Registration In......Page 101
Examine Domain Name System - Check for the Authoritative Nam......Page 103
Examine Domain Name System - Check for Reverse DNS lookup pr......Page 106
Examine Domain Name System - Check Spam database lookup......Page 107
Examine Domain Name System - Check to change whois informati......Page 108
Search Job databases......Page 109
Examine target using Search Engines......Page 111
Search Security & Exchange Commission and Finance sites......Page 114
Search System/Network Survey Sites......Page 116
Search Uptime Statistics Sites......Page 117
Search on P2P networks......Page 118
Search on Internet Relay Chat (IRC)......Page 120
Search Underground FTP Sites......Page 121
Search News Groups (NNTP)......Page 122
Search Index Sites......Page 123
Search Employee's Personal Web Sites......Page 124
Email Systems – User Account Enumeration......Page 125
SMTP Headers Analysis – Email Received from Target......Page 126
SMTP Headers Analysis – Bounced E-mail......Page 127
SMTP Headers Analysis – Read Receipt......Page 128
Perform BGP (Border Gateway Protocol) Query......Page 129
DNS Interrogation - Perform Zone Transfer on Primary, Second......Page 130
DNS Interrogation - Perform Zone Transfer by dictionary atta......Page 135
DNS INTEROGATION - Finding IPv6 IP blocks in use though DNS......Page 136
Mirror Target Web Site......Page 137
Global Countermeasure......Page 139
Network Mapping (Scanning, OS Fingerprinting and Enumeration......Page 142
Identify Live Hosts......Page 143
TCP Port Scanning......Page 145
UDP Port Scanning......Page 147
Perform Banner grabbing......Page 149
Verify running services by establishig false communication......Page 151
Identify Perimeter Network – Tracerouting......Page 152
Scan default firewall/router ports......Page 154
Perform FIN/ACK Scan......Page 155
Tools......Page 156
Passive OS guessing......Page 157
Using TCP/IP stack fingerprinting......Page 158
Using HTTP packet analysis......Page 159
Using ICMP packet analysis......Page 160
Using Telnet Handshake analysis......Page 161
Use Information Gained from Banner Grabbing......Page 162
Perform War-dialing......Page 163
Unix Systems......Page 165
Windows Systems......Page 166
Novell Systems......Page 167
Global Countermeasure......Page 168
Vulnerability Assessment (Identification)......Page 169
Use Proof of Concept code/tool against Target......Page 172
Gaining Access - Gain Intermediate Privilege......Page 173
Compromise Remote Users/Sites......Page 174
Covert Channels......Page 176
Identify Covert Channel which can be used......Page 177
Methodology - Setup the covert channel in the target network......Page 178
Active Wardens......Page 189
Backdoors - Packet Filters......Page 190
Backdoors - Countermeasures......Page 191
Root-kits - Kernel-Level......Page 192
Hide Files......Page 193
Rename the files like “ . “, “ .. “, “ …”, “ .confusing-name......Page 194
Hiding the files using root-kits......Page 196
Hide the files/directories with attrib +s +h......Page 197
Hide the files with file streaming on NTFS......Page 198
Putting files into un-accessible directories......Page 199
Putting files into “Special windows” directories......Page 200
Clear Logs (Windows)......Page 202
Check History......Page 203
Edit Log files......Page 204
Audit......Page 207
Clean Up and Destroy Artifacts......Page 208
Password Security......Page 209
Methodology......Page 210
Process (Steps to complete this task)......Page 213
Example uses of common testing tool(s)......Page 214
Result Analysis / Conclusion / Observation......Page 217
Contributor(s)......Page 218
Process (Steps to complete this task)......Page 219
Example uses of common testing tool(s)......Page 220
Result Analysis / Conclusion / Observation......Page 221
Contributor(s)......Page 222
Process (Steps to complete this task)......Page 223
Example uses of common testing tool(s)......Page 224
Countermeasure(s)......Page 226
Contributor(s)......Page 227
Expected Results......Page 228
Process (Steps to complete this task)......Page 229
Result Analysis / Conclusion / Observation......Page 230
Contributor(s)......Page 231
Result Analysis / Conclusion / Observation......Page 232
Contributor(s)......Page 234
Result Analysis / Conclusion / Observation......Page 235
Contributor(s)......Page 237
Background I: encrypting, hashing, salting......Page 238
Background II: algorithms, public and proprietary algorithms......Page 240
Objective......Page 241
Example uses of common testing tool(s)......Page 242
Use of LC5......Page 246
Use of Cain......Page 247
Use of John the Ripper......Page 252
Use of Lepton's Crack......Page 257
Result Analysis / Conclusion / Observation......Page 264
Contributor(s)......Page 265
Cleartext passwords......Page 266
Obfuscated passwords......Page 267
Hashed passwords......Page 268
Cracking speed......Page 269
“Salted” passwords......Page 270
John the Ripper......Page 271
Rainbow Crack......Page 272
Cracking strategy......Page 273
Investigation......Page 274
Building a cracking tactic......Page 275
Working Dictionary......Page 276
Dictionary......Page 277
“Quick and dirty”......Page 279
LM Half Passwords......Page 280
“Instant” cracking......Page 281
Advanced Brute-force attempts......Page 282
Final notes......Page 283
UNIX /Linux System Security Assessment......Page 285
Methodology......Page 286
Identify Live Hosts......Page 288
Identify Users......Page 291
User Identification: Finger......Page 293
User Identification: rwho......Page 295
User Identification: ruser......Page 297
User Identification: SMTP......Page 299
User Identification: rpcinfo......Page 301
Examine SNMP Service......Page 303
Get MIB values by SNMPwalking and pilfer for information......Page 304
Examine Trivial File Transfer Protocol (TFTP)......Page 307
Connecting to TFTP Server......Page 308
Guessing and grabbing the file......Page 309
Buffer Overflows......Page 310
Heap based Overflows......Page 311
Format String Attacks......Page 312
Examine NFS Share......Page 313
X-Insecurities......Page 315
RPC Attacks......Page 317
Web Attacks......Page 318
File and Directory Permission Attacks......Page 319
Symlink Attacks......Page 321
System Call Attacks......Page 324
Key Logger Attacks......Page 325
Physical Security Assessment......Page 327
Description......Page 329
Objective......Page 331
Whois......Page 332
Search Engines......Page 335
Identify Users......Page 337
Identify Shares......Page 340
Identify Policies......Page 342
MIB Enumeration......Page 344
Identify Domains on the Network......Page 346
Identify Domain Controllers......Page 347
Identify Hosts of Domain......Page 348
Identify Live Hosts......Page 349
BruteForce Passwords – Remote Attack......Page 351
CLEAN UP AND DESTROY ARTIFACTS......Page 354
Browse List......Page 355
Identify Browser Masters......Page 356
Identify Domains on the Network......Page 358
Identify Domain Controllers......Page 359
Identify Browser Masters......Page 360
Identify Hosts of Domain......Page 361
Further Reading[s]......Page 362
Examine Common Protocols......Page 363
Mail Service Attacks......Page 364
NetBIOS Attacks......Page 365
SMB Attack......Page 367
MD4 Collision Attacks......Page 368
Scheduling Attacks......Page 369
Registry Attacks......Page 370
Port Redirection Attack......Page 371
Teardrop......Page 372
Teardrop2......Page 374
LaTierra......Page 376
GetAdmin......Page 378
Pipeup Admin Attack......Page 380
LPC Attack......Page 381
Key Logger Attacks......Page 383
Password Dumping......Page 384
DLL injection Attack......Page 386
Bypassing the Authentication: Booting from Alternate OS......Page 388
ERD Commander 2003......Page 390
File System Attacks: FAT Attacks......Page 392
File System Attacks: HPFS Attacks......Page 393
File System Attacks: NTFS Attacks......Page 394
File System Attacks: MSFS Attacks......Page 395
Denial of Service: NTCrash......Page 396
Denial of Service: CpuHog......Page 398
Rollback Attack......Page 400
Novell Netware Security Assessment......Page 402
Microsoft SQL Server Security Assessment......Page 404
Using sqlping to enumerate a Microsoft SQL Server......Page 405
SQL Server Brute Force......Page 406
SQL Server Post-Authentication......Page 408
Authentication Mode......Page 409
Database Initialization Configuration......Page 410
Scheduled Jobs......Page 411
Startup stored prodecures......Page 412
Users and Roles......Page 413
Roles:......Page 417
User Privileges and Access Rights......Page 420
Pinging the TNS Listener......Page 425
Oracle Brute-Force and Post-Authentication Issues......Page 428
Post-Authentication Assessment......Page 431
Initialization Parameters......Page 432
Default Users......Page 439
Profiles......Page 442
Roles and Privileges......Page 447
Oracle Audit Functionality......Page 453
OAT......Page 455
Database Services Countermeasures......Page 457
WLAN Security Assessment Methodology Map......Page 458
MODES of WLAN Networks......Page 459
ENCRYPTION......Page 460
Considerations on building a box for war-driving......Page 462
Denial of Service......Page 463
MAC Capture......Page 464
Audit & Review – Questionnaire......Page 465
Security Analysis and Research......Page 466
Exploitation & Attacks......Page 467
Tools Usage......Page 468
Antennas......Page 471
Software Description......Page 472
Further Readings......Page 478
Methodology / Process......Page 481
Vulnerabilities identification and target penetration......Page 482
Identify Switch’s feature......Page 483
Assess Port Security......Page 484
Test Content Addressable Memory (CAM) Security......Page 485
Test Port broadcast-storm control......Page 487
Assess VLAN Hopping Attacks......Page 488
Test VLAN Hopping Attacks by switch spoofing......Page 489
Test VLAN Hopping attacks by double encapsulation......Page 492
Assess Private VLAN Attack......Page 495
Bypass PVLAN using Layer-2 Proxy Attacks......Page 496
STP root bridge SUMPLANTACION......Page 498
Assess DHCP Starvation......Page 500
Assess Cisco Discovery Protocol Attacks......Page 501
Assess ARP Attacks......Page 503
Assess VTP Attacks......Page 505
Vlan Reconfiguration......Page 506
Layer 2 Port Authentication......Page 507
802.1x/EAP Switch Authentication......Page 508
802.1X Port Authentication......Page 509
Multicast brute force failover analysis......Page 510
Random Frame Stress Attack......Page 511
IP Telephony Considerations......Page 513
Further Reading[s]......Page 514
Appendix 1: Catalyst Switch Feature Support......Page 515
Router Security Assessment......Page 516
Identify the router hostname......Page 519
OS detection + Versioning......Page 520
Perform protocol scanning......Page 522
Test Packet Leakage......Page 523
Misconfigurations......Page 524
Test VTY/TTY Connections......Page 525
Test HTTP Connections......Page 529
Test SNMP......Page 530
Test TFTP......Page 533
Test Finger......Page 535
Test CDP (cisco discovery protocol)......Page 537
Test NTP......Page 539
Test Access to Console Port......Page 540
Test Password Security......Page 541
Test Loose and Strict Source Routing......Page 543
Test IP Spoofing......Page 544
Test ICMP Redirects......Page 546
Test ARP Attacks......Page 547
Autonomous System Scanning......Page 548
RIP (Router Information Protocol) testing......Page 549
Open Shortest Path First (OSPF) testing......Page 551
Border Gateway Protocol (BGP) testing......Page 553
IRDP Testing......Page 554
EIGRP (Discovery)......Page 556
Assess Denial of Service Attacks......Page 557
Change router banner......Page 558
Disable IP directed broadcast......Page 559
Authentication proxy and AAA......Page 560
Packet Filter Firewall......Page 561
Application Gateways......Page 562
Against what can a firewall not protect?......Page 563
Address Translation......Page 564
Methodology / Process......Page 565
Expect Admin Prohibited Packets with Source of Firewall......Page 568
Traceroute and Identify Possible Network Range......Page 570
Perform Port Scan on Default Firewall Ports and Grab Banners......Page 572
Perform Port Scan on Default Firewall Ports and Grab Banners......Page 573
Perform Port Scan On Default Firewall Ports and Grab Banners......Page 575
Custom Packets......Page 577
Access Control List Enumeration......Page 579
Identify Firewall Architecture......Page 582
Firewalking......Page 584
Hpinging......Page 586
Port Redirection......Page 588
Filters......Page 590
Countermeasures......Page 591
Test Product specific issues......Page 592
Checkpoint Firewall-1 Issues......Page 593
Nokia IPSO Issues......Page 594
Global Countermeasures......Page 595
Nokia......Page 596
NetASQ......Page 597
Watchguard SOHO......Page 598
Lucent Access Point 300......Page 599
Zywall......Page 600
BroadCom Firewall......Page 601
Microsoft ISA Firewall......Page 602
Novell Border Manager......Page 603
Watchguard Firebox......Page 605
Checkpoint Firewall......Page 606
Checkpoint Firewall......Page 607
Further Reading[s]......Page 609
Benefits of an IDS......Page 610
Network-based – Intrusion Detection Systems (NIDS)......Page 611
Pattern matching......Page 612
Terminology......Page 613
Expected Result......Page 614
Methodology / Process......Page 615
Audit Intrusion Detection System......Page 617
Is there any process to address any performance issue raised......Page 618
Features......Page 619
Detection of sensor (Stealth)......Page 620
Is it detecting for Simple Attacks?......Page 621
Alerts......Page 622
OS and Dependencies......Page 623
Is the filters implemented to Minimize False Positives?......Page 624
List of Common IDS/IPS Products......Page 625
Default Ports – IDS/IPS......Page 628
NAI McAfee Intrushield 4000......Page 629
NetScreen-IDP 500......Page 630
Tipping Point UnityOne 1200......Page 631
Symantec ManHunt......Page 632
Cisco IDS......Page 633
Common Uses of VPNs......Page 634
Connecting networks over the Internet......Page 635
Basic VPN Requirements......Page 636
Concepts and Ports used......Page 637
IPSec Discovery......Page 639
IKE Aggressive Mode Hack......Page 640
Split Tunneling Hack......Page 641
Vulnerabilities and Exploits......Page 642
Global Countermeasures......Page 644
Technical Requirements......Page 645
Methodology / Process......Page 646
Anti Virus test file......Page 647
Zip-of-Death test......Page 648
Sending mails with wordings like *Middlesex*......Page 649
Mail bombing test......Page 650
Stopping/Disabling of antivirus services by normal privilege......Page 651
Delete all executables and dll's found in the AV installatio......Page 652
Check Anti Virus System Standards......Page 653
Check End User Antivirus Guidelines......Page 655
Zip/ Compressed file scanning......Page 657
Antivirus Reports......Page 658
Threat Severity Review......Page 659
Purpose......Page 661
Identifying Web Server vendor and version......Page 662
Identifying Web Server vendor and version - By Banner Grabbi......Page 663
Identifying Web Server vendor and version - using automated......Page 665
Identifying Web Server vendor and version – By default files......Page 667
Identifying Web Server vendor and version – By Determine the......Page 668
Identifying Web Server vendor and version - Identify Web Ser......Page 669
Identifying Web Server vendor and version (Continue…)......Page 670
Copy web site (Offline)......Page 672
Find username by view source......Page 674
Find default Password by view source......Page 676
Find email addresses......Page 678
Check HTTP-EQUIV for auto redirection......Page 679
Find External links......Page 680
Test Common Gateway Interface......Page 681
Test Directory Traversal......Page 682
Test Product Specific Issue......Page 684
Directories which are not mapped in the pages......Page 685
Browsable Directories check......Page 687
Cross Site Scripting......Page 688
Cross Site Tracing......Page 691
URL Manipulation......Page 693
Hidden Form Fields Manipulation......Page 696
Cookie Manipulation......Page 698
Check vulnerabilities associated with web server version......Page 705
Run Automated Web Vulnerability Scanner......Page 706
Check vulnerabilities associated with modules running on web......Page 707
Validate data......Page 708
Test Buffer overflow......Page 710
PHF Insertion......Page 711
Test SQL Injection......Page 715
Methodology......Page 716
Test Server Side Include......Page 717
Further Reading[s]......Page 718
Test Environment......Page 719
Objective......Page 720
Get Control on Host......Page 721
Check SQL Injection Vulnerability......Page 722
Bypassing User Authentication......Page 723
Get Control Over Database......Page 724
Getting all Columns of the Table: (Using Group by Clause)......Page 725
Xyz’ union select slno,name from authentication; --......Page 726
Finding Data types: (using aggregate functions)......Page 727
Getting Username & Password from table:......Page 728
Inserting Values in the Table:......Page 730
Deleting Entire Data from the Table: (using Delete or Drop s......Page 731
Displaying desired Information from the table in the Browser......Page 732
Getting Server Name......Page 734
Shutting Down the SQL Server:......Page 735
Brute Force to Find Password of SQL Server:......Page 736
Retrieving data from SQL Injections:......Page 737
Xp_regread and Xp_regwrite extended procedure:......Page 738
Adding Extended Stored Procedures......Page 739
bulk insert temp_table from ‘c:\\inetpub......Page 740
To check, are there any rows in the table ‘authentication’?......Page 742
Miliekoek......Page 743
HTTRACK......Page 744
Netcat......Page 745
Countermeasure......Page 746
References......Page 747
Summary......Page 749
+.htr Bug......Page 751
Translate:f Bug......Page 752
webhits.dll & .htw bug......Page 753
Jill......Page 754
Unicode File System Traversal......Page 755
Steps to Secure:......Page 756
Global Countermeasures......Page 758
Managerial......Page 761
Resources At Risk......Page 762
Inter switch links......Page 763
Storage Security Threats......Page 764
Identify vulnerabilities in the Storage Fabric.......Page 766
Find the Vulnerabilities in the Subsystems and the Media.......Page 768
Global Countermeasures......Page 769
IRC Security Issues......Page 771
Internet Explorer Insecurities......Page 772
Microsoft Outlook insecurities......Page 773
VNC......Page 774
User Identification: Security level......Page 777
User Identification: Keylock switch......Page 778
User Identification: Key Keylock switch......Page 779
User Identification: System value QDSCJOBITV......Page 781
User Identification: Virtual devices......Page 782
User Identification: System value QLMTSECOFR......Page 783
User Identification: Limited device sessions system level......Page 784
User Identification: System parameter QMAXGNACN......Page 785
User Identification: Public authorities......Page 786
User Identification: Authority adoption......Page 787
User Identification: Machine Room......Page 788
User Identification: UPS ( Uninterruptable Power Supply)......Page 789
User Identification: Workstation / Terminal......Page 790
User Identification: Back up Tapes......Page 791
User Identification: Register a New User......Page 792
User Identification: Register a User Who Leaves......Page 793
User Identification: Application and Ownership......Page 794
User Identification: Day-to-Day Monitoring......Page 796
User Identification: Critical User Profiles......Page 797
User Identification: Privileged Profiles......Page 798
User Identification: IBM-Supplied User Profiles......Page 800
User Identification: Critical Objects......Page 801
User Identification: Event Monitoring......Page 802
User Identification: Access to Critical Objects......Page 803
User Identification: Security-related System Values......Page 804
Lotus Notes Security......Page 805
Source Code Auditing......Page 810
Methodology......Page 811
Social Engineering......Page 812
Methodology......Page 815
Employee Trainings......Page 817
Handling Sensitive Information......Page 818
Password Storage......Page 819
Shoulder Surfing......Page 822
Revealing Passwords on Phone......Page 823
Physical Access to workstations......Page 825
Helpdesk......Page 828
Masquerading as a User......Page 829
Masquerading as Monitoring Staff......Page 831
Dumpster Diving......Page 833
Reverse Social Engineering......Page 835
Global Countermeasures......Page 837
Further Reading[s]......Page 838
Review of Access Control System......Page 839
CCTV Monitoring......Page 840
Employee Training......Page 841
Fire Suppression Equipment......Page 842
Water Detection......Page 843
Interference......Page 844
Interception of Data......Page 845
Further Readings......Page 846
Why Logs Are Important?......Page 847
How to Approach Log Capture and Analysis......Page 848
Events to Audit......Page 849
How logs should be protected from tampering.......Page 850
Log retention periods as per regulations & policies......Page 852
Why id & passwords should not be shared (due to accountabili......Page 853
How activity of these accounts must be reviewed?......Page 854
Escalation of audit findings......Page 855
Follow-up on audits......Page 856
Need of Information Security program......Page 864
Objective......Page 865
Security awareness for Technical Staff......Page 866
SECURITY AWARENESS FOR INFORMATION OWNERS......Page 867
Computer based security awareness program......Page 868
Security Policy based awareness program......Page 869
Reminder Programs......Page 870
Outsourcing Security Concerns......Page 873
Business Continuity Planning and Disaster Recovery......Page 874
Business Continuity Planning......Page 875
Disaster Recovery Planning......Page 878
INTENDED READER......Page 879
OBJECTIVE......Page 880
SCOPE......Page 881
DR TEAM LEADER......Page 883
DR TEAM......Page 886
RESPONSIBILITIES......Page 888
MAINTENANCE OF PLAN......Page 894
SECURITY RISK ASSESSMENT PROCESS......Page 895
IDENTIFICATION, CLASSIFICATION, VALUATION & OWNERSHIP OF INF......Page 897
ASSESSMENT OF SECURITY REQUIREMENTS......Page 900
Assessment of Threats and Vulnerabilities......Page 901
MEASUREMENT OF RISK......Page 903
RISK MANAGEMENT......Page 906
RISK TREATMENT PLAN......Page 907
RECOVERY OPTIONS......Page 911
RECOVERY PROCEDURES......Page 913
DAMAGE ASSESSMENT & INSURANCE CLAIMS......Page 914
TEST PLAN......Page 916
ROLE OF INTERNAL / EXTERNAL AUDITOR......Page 917
Incident Analysis......Page 919
United States......Page 922
Portugal......Page 925
Others......Page 926
Knowledge Base......Page 929
Legal Aspects of Security Assessment Projects......Page 930
Legal aspects of scanning......Page 931
Legal aspects of Privacy......Page 934
DoS Attacks: Instigation and Mitigation......Page 935
Virus & Worms......Page 939
Cryptography......Page 956
Desktop Security Check-list - Windows......Page 964
Check for unwanted users and lock default users.......Page 970
Check if IP forwarding is disabled or not?......Page 971
Check for nonuser and nogroup files......Page 972
Process for Hardening Solaris......Page 973
Minimum Hardening recommendations from SANS......Page 974
Leading Tools for Hardening Solaris......Page 977
Console Security......Page 978
The init system......Page 979
Miscellaneous......Page 980
Remote Execution Service (rexec)......Page 981
NFS server......Page 982
IP Forwarding......Page 983
Example (general) Hardening Script......Page 984
Eliminating services......Page 987
Logging and Tweaking......Page 989
Connecting to Firewall......Page 990
Lock down rhosts......Page 991
Modify IP module......Page 992
Additional steps......Page 993
Description......Page 995
Perspective Two......Page 996
Hardware......Page 997
Description......Page 998
Designing the LAB (Virtual Lab / Economic scenario)......Page 999
Diagram......Page 1001
Lab Physical Security......Page 1002
Logical Access Control......Page 1003
Appendix......Page 1004
Cryptoraphy......Page 1006
Hacking......Page 1007
Security......Page 1010
Web Applications......Page 1014
Wireless......Page 1016
Network......Page 1018
Miscellaneous......Page 1021
Resources......Page 1023
NON-DISCLOSURE AGREEMENT (NDA)......Page 1035
Security Assessment Contract......Page 1036
Overview of Infrastructure......Page 1040
Domains which needs to be assessed......Page 1041
Scope of work......Page 1042
Methodology used......Page 1043
Summary of the Assessment Results......Page 1044
Start-End......Page 1047
S......Page 1048
Diagram Legends......Page 1049
Feedback Form......Page 1050




نظرات کاربران