Introduction to network security / (Record no. 3067)

MARC details
000 -LEADER
fixed length control field 08970cam a2200217 a 4500
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9781584885436 (hbk. : alk. paper)
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 1584885432 (hbk. : alk. paper)
040 ## - CATALOGING SOURCE
Transcribing agency CUS
082 00 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.8
Item number JAC/I
100 1# - MAIN ENTRY--PERSONAL NAME
Personal name Jacobson, Douglas.
245 10 - TITLE STATEMENT
Title Introduction to network security /
Statement of responsibility, etc. Douglas Jacobson.
260 ## - PUBLICATION, DISTRIBUTION, ETC. (IMPRINT)
Place of publication, distribution, etc. Boca Raton :
Name of publisher, distributor, etc. Chapman & Hall/CRC,
Date of publication, distribution, etc. c2009.
300 ## - PHYSICAL DESCRIPTION
Extent xxi, 478 p. :
Other physical details ill. ;
Dimensions 25 cm.
500 ## - GENERAL NOTE
General note "A Chapman & Hall book."
504 ## - BIBLIOGRAPHY, ETC. NOTE
Bibliography, etc Includes bibliographical references and index.
505 ## - FORMATTED CONTENTS NOTE
Formatted contents note Part I Introduction to Network Concepts and Threats 1<br/>1 Network Architecture 3<br/>1.1 Layered Network Architecture 3<br/>1.2 Overview of a Protocol 12<br/>1.3 Layered Network Model 15<br/>Homework Problems and Lab Experiments 20<br/>References 21<br/>2 Network Protocols 23<br/>2.1 Protocol Specifications 23<br/>2.2 Addresses 29<br/>2.3 Headers 35<br/>Homework Problems and Lab Experiments 37<br/>References 37<br/>3 The Internet 39<br/>3.1 Addressing 41<br/>3.1.1 Address Spoofing 45<br/>3.1.2 IP Addresses 46<br/>3.1.3 Host Name to IP Address Mapping 47<br/>3.2 Client-Server Model 49<br/>3.3 Routing 54<br/>Homework Problems and Lab Experiments .. 57<br/>References 59<br/>4 Taxonomy of Network-Based Vulnerabilities 61<br/>4.1 Network Security Threat Model 61<br/>4.2 The Taxonomy 69<br/>4.2.1 Header-Based Vulnerabilities and Attacks .69<br/>4.2.2 Protocol-Based Vulnerabilities and Attacks 70<br/>4.2.3 Authentication-Based Vulnerabilities and Attacks 73<br/>4.2.4 Traffic-Based Vulnerabilities and Attacks 75<br/>4.3 Applying the Taxonomy 76<br/>Homework Problems and Lab Experiments 78<br/>References 79<br/>Part 11 Lower-Layer Security 83<br/>5 Physical Network Layer Overview 85<br/>5.1 Common Attack Methods 87<br/>5.1.1 Hardware Address Spoofing 87<br/>5.1.2 Network Sniffing 89<br/>5.1.3 Physical Attacks 90<br/>5.2 Wired Network Protocols 92<br/>5.2.1 Ethernet Protocol 92<br/>5.2.2 Header-Based Attacks 101<br/>5.2.3 Protocol-Based Attacks 101<br/>5.2.4 Authentication-Based Attacks 102<br/>5.2.5 Traffic-Based Attacks 104<br/>5.3 Wireless Network Protocols 106<br/>5.3.1 Header-Based Attacks 114<br/>5.3.2 Protocol-Based Attacks 114<br/>5.3.3 Authentication-Based Attacks 116<br/>5.3.4 Traffic-Based Attacks 119<br/>5.4 Common Countermeasures 124<br/>5.4.1 Virtual Local Area Networks (VLANs) 124<br/>5.4.2 Network Access Control (NAC) 126<br/>5.5 General Comments 128<br/>Homework Problems and Lab Experiments 129<br/>References 131<br/>6 Network Layer Protocols 135<br/>6.1 IP Version 4 Protocol 137<br/>6.1.1 IP Addressing 138<br/>6.1.2 Routing 143<br/>6.1.3 Packet Format 149<br/>6.1.4 Address Resolution Protocol (ARP) 153<br/>6.1.5 Internet Control Messaging Protocol (ICMP) 156<br/>6.1.5.1 ICMP Echo Request (TYPE = 8) and Reply<br/>(TYPE = 0) 157<br/>6.1.5.2 ICMP Timestamp Request (TYPE =13)<br/>and Reply (TYPE = 14) 158<br/>6.1.5.3 ICMP Destination Unreachable (TYPE = 0) 158<br/>6.1.5.4 ICMP Time Exceeded (TYPE = 11) 158<br/>6.1.5.5 ICMP Redirection (TYPE = 5) 159<br/>6.1.6 Putting It All Together 159<br/>6.1.6.1 Scenario 1 (HI to H2) 160<br/>6.1.6.2 Scenario 2 (HI to H3) 162<br/>6.1.6.3 Scenario 3 (HI to H4) 164<br/>6.1.6.4 Scenario 4 (HI to H5) 166<br/>6.1.6.5 Scenario 5 (HI to No Host on Network 1) 168<br/>6.1.6.6 Scenario 6 (HI to No Host on Network 2) 170<br/>6.1.7 Header-Based Attacks 172<br/>6.1.8 Protocol-Based Attacks 173<br/>6.1.9 Authentication-Based Attacks 174<br/>6.1.10 Traffic-Based Attacks 177<br/>6.2 BOOTP and DHCP 181<br/>6.2.1 BOOTP Protocol 182<br/>6.2.2 DHCP Protocol 185<br/>6.2.3 Header-Based Attacks 186<br/>6.2.4 Protocol-Based Attacks 186<br/>6.2.5 Authentication-Based Attacks 189<br/>6.2.6 Traffic-Based Attacks 190<br/>6.3 IP Version 6 Protocol 190<br/>6.3.1 Packet Format 191<br/>6.3.2 ICMP Version 6 Protocol 194<br/>6.4 Common IP Layer Countermeasures 195<br/>6.4.1 IP Filtering 195<br/>6.4.2 Network Address Translation (NAT) 196<br/>6.4.3 Virtual Private Network (VPN) 203<br/>. 6.4.4 IPSEC 206<br/>Homework Problems and Lab Experiments 208<br/>References 215<br/>Transport Layer Protocols 221<br/>7.1 Transmission Control Protocol (TCP) 221<br/>7.1.1 Multiplexing 221<br/>7.1.2 Connection Management 223<br/>7.1.3 Data Transfer 223<br/>7.1.4 Special Services 224<br/>7.1.5 Error Reporting 225<br/>7.1.6 TCP Protocol 225<br/>7.1.7 TCP Packet Format 228<br/>7.1.8 Header-Based Attacks 229<br/>7.1.9 Protocol-Based Attacks 230<br/>7.1.10 Authentication-Based Attacks 237<br/>7.1.11 Traffic-Based Attacks 237<br/>7.2 User Datagram Protocol (UDP) 238<br/>7.2.1 Packet Format 239<br/>7.2.2 Header- and Protocol-Based Attacks 239<br/>7.2.3 Authentication-Based Attacks 239<br/>7.2.4 Traffic-Based Attacks 239<br/>7.3 Domain Name Service (DNS) 239<br/>7.3.1 DNS Protocol 242<br/>7.3.2 DNS Packet Format 245<br/>7.3.3 Header-Based Attacks 248<br/>7.3.4 Protocol-B ased Attacks 248<br/>7.3.5 Authentication-Based Attacks 248<br/>7.3.6 Traffic-Based Attacks 250<br/>7.4 Common Countermeasures 251<br/>7.4.1 Transport Layer Security (TLS) 251<br/>Homework Problems and Lab Experiments 253<br/>References 254<br/>Part III Application Layer Security 259<br/>8 Application Layer Overview 261<br/>8.1 Sockets<br/>8.2 Common Attack Methods 266<br/>8.2.1 Header-Based Attacks 266<br/>8.2.2 Protocol-Based Attacks 267<br/>8.2.3 Authentication-Based Attacks 267<br/>8.2.4 Traffic-Based Attacks 268<br/>Homework Problems and Lab Experiments 268<br/>References<br/>9 Email 271<br/>9.1 Simple Mail Transfer Protocol 274<br/>9.1.1 Vulnerabilities, Attacks, and Countermeasures 278<br/>9.1.1.1 Header-Based Attacks 278<br/>9.1.1.2 Protocol-Based Attacks 278<br/>9.1.1.3 Authentication-Based Attacks 278<br/>9.1.1.4 Traffic-Based Attacks 282<br/>9.1.1.5 General Countermeasures 282<br/>9.2 POP and IMAP 283<br/>9.2.1 Vulnerabilities, Attacks, and Countermeasures 288<br/>9.2.1.1 Header- and Protocol-Based Attacks 288<br/>9.2.1.2 Authentication-Based Attacks 288<br/>9.2.1.3 Traffic-Based Attacks 290<br/>9.3 MIME 290<br/>9.3.1 Vulnerabilities, Attacks, and Countermeasures 297<br/>9.3.1.1 Header-Based Attacks 298<br/>9.3.1.2 Protocol-Based Attacks 298<br/>9.3.1.3 Authentication-Based Attacks 299<br/>9.3.1.4 Traffic-Based Attacks 299<br/>9.4 General Email Countermeasures 300<br/>9.4.1 Encryption and Authentication 300<br/>9.4.2 Email Filtering 304<br/>9.4.3 Content Filtering 308<br/>9.4.4 Email Forensics 309<br/>Homework Problems and Lab Experiments 314<br/>References<br/>117<br/>10 Web.Security 321<br/>10.1 Hypertext Transfer Protocol (HTTP) 324<br/>10.1.1 Command Message 324<br/>10.1.2 Response Message 326<br/>10.1.3 HTTP Headers 326<br/>10.1.4 Vulnerabilities, Attacks, and Countermeasures 333<br/>10.1.4.1 Header-Based Attacks 333<br/>10.1.4.2 Protocol-Based Attacks 334<br/>10.1.4.3 Authentication-Based Attacks 334<br/>10.1.4.4 Traffic-Based Attacks 336<br/>10.2 Hypertext Markup Language (HTML) 340<br/>10.2.1 Vulnerabilities, Attacks, and Countermeasures 343<br/>10.2.1.1 Header-Based Attacks 343<br/>10.2.1.2 Protocol-Based Attacks 344<br/>10.2.1.3 Authentication-Based Attacks 344<br/>10.2.1.4 Traffic-Based Attacks 344<br/>10.3 Server-Side Security 345<br/>10.3.1 Vulnerabilities, Attacks, and Countermeasures 347<br/>10.3.1.1 Header-Based Attacks 347<br/>10.3.1.2 Protocol-Based Attacks 348<br/>10.3.1.3 Authentication-Based Attacks 348<br/>10.3.1.4 Traffic-Based Attacks 348<br/>10.4 Client-Side Security 349<br/>10.4.1 Vulnerabilities, Attacks, and Countermeasures 351<br/>10.4.1.1 Header- and Protocol-Based Attacks 351<br/>10.4.1.2 Authentication-Based Attacks 351<br/>10.4.1.3 Traffic-Based Attacks 352<br/>10.5 General Web Countermeasures 352<br/>10.5.1 URL Filtering 353<br/>10.5.2 Content Filtering 356<br/>Homework Problems and Lab Experiments 359<br/>References 361<br/>11 Remote Access Security 367<br/>11.1 Terminal-Based Remote Access (TELNET, rlogin,<br/>and X-Windows) 368<br/>11.1.1 TELNET 368<br/>11.1.2 rlogin<br/>11.1.3 X-Windows 376<br/>11.1.4 Vulnerabilities, Attacks, and Countermeasures 378<br/>11.1.4.1 Header-Based Attacks 379<br/>11.1.4.2 Protocol-Based Attacks 379<br/>11.1.4.3 Authentication-Based Attacks 379<br/>11.1.4.4 Traffic-Based Attacks 381<br/>11.2 File Transfer Protocols 382<br/>11.2.1 File Transfer Protocol (FTP) 382<br/>11.2.2 Trivial FTP 389<br/>11.2.3 RCP 390<br/>11.2.4 Vulnerabilities, Attacks, and Countermeasures 391<br/>11.2.4.1 Header-Based Attacks 391<br/>11.2.4.2 Protocol-Based Attacks 391<br/>11.2.4.3 Authentication-Based Attacks 392<br/>11.2.4.4 Traffic-Based Attacks 393<br/>11.3 Peer-to-Peer Networks 394<br/>11.3.1 Centralized Peer to Peer 396<br/>11.3.2 KaZaA 399<br/>11.3.3 Decentralized Peer to Peer 400<br/>11.3.3.1 Limewire, Bearshare, and Gnutella 401<br/>11.3.4 Vulnerabilities, Attacks, and Countermeasures 403<br/>11.3.4.1 Header- and Protocol-Based Attacks 403<br/>11.3.4.2 Authentication-Based Attacks 403<br/>11.3.4.3 Traffic-Based Attacks 404<br/>11.3.4.4 Peer-to-Peer Countermeasures 404<br/>11.4 General Countermeasures 406<br/>11.4.1 Encrypted Remote Access 406<br/>11.4.2 SSH 407<br/>11.4.3 Remote Desktop 410<br/>11.4.4 Secure File Transfer (SFTP, FTPS, HTTPS) 411<br/>Homework Problems and Lab Experiments 412<br/>References 415<br/>Part IV Network-Based Mitigation 425<br/>12 Common Network Security Devices 427<br/>12.1 Network Firewalls 427<br/>12.2 Network-Based Intrusion Detection and Prevention 433<br/>12.3 Network-Based Data Loss Prevention 437<br/>Homework Problems and Lab Experiments 439<br/>References 440
650 #0 - SUBJECT
Keyword Computer networks
General subdivision Security measures.
650 #0 - SUBJECT
Keyword Computer security.
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type General Books
Holdings
Withdrawn status Lost status Damaged status Not for loan Home library Current library Shelving location Date acquired Full call number Accession number Date last seen Date last checked out Koha item type
        Central Library, Sikkim University Central Library, Sikkim University General Book Section 16/06/2016 005.8 ACO/I P31580 15/07/2018 15/07/2018 General Books
SIKKIM UNIVERSITY
University Portal | Contact Librarian | Library Portal

Powered by Koha