Network Vulnerability Assessment – آموزش ارزیابی آسیب پذیری شبکه

در ارزیابی آسیب پذیری (Vulnerability Assessment)، سیستم هدف مورد پویش (اسکن) و بررسی قرار گرفته و ضعف‌های امنیتی سیستم کشف می‌شود. ابزارهای پویش آسیب‌پذیری، بخش‌های مختلف یک سیستم را پویش می‌کنند تا آسیب‌پذیری‌های سیستم‌ها، سیستم عامل‌ها، نرم‌افزارها و … را شناسایی کنند. علاوه بر این، نرم‌افزارهای پویش آسیب‌پذیری، اشتباهات رایج در پیکربندی‌ها را نیز شناسایی می‌کنند.

لینک دانلود کتاب آموزش ارزیابی آسیب پذیری شبکه – Network Vulnerability Assessment

 

دانلود – حجم : 52 مگابايت

رمز فايل: technet24.ir

Description

Price: $31.99
Page: 254
Format: EPUB, PDF
Publisher: Packt Publishing
Course Length: 7 hours 37 minutes
ISBN: 9781788627252
Date Of Publication: 30 Aug 2018

Learn

Develop a cost-effective end-to-end vulnerability management program
Implement a vulnerability management program from a governance perspective
Learn about various standards and frameworks for vulnerability assessments and penetration testing
Understand penetration testing with practical learning on various supporting tools and techniques
Gain insight into vulnerability scoring and reporting
Explore the importance of patching and security hardening
Develop metrics to measure the success of the vulnerability management program

About

The tech world has been taken over by digitization to a very large extent, and so it’s become extremely important for an organization to actively design security mechanisms for their network infrastructures. Analyzing vulnerabilities can be one of the best ways to secure your network infrastructure.

Network Vulnerability Assessment starts with network security assessment concepts, workflows, and architectures. Then, you will use open source tools to perform both active and passive network scanning. As you make your way through the chapters, you will use these scanning results to analyze and design a threat model for network security. In the concluding chapters, you will dig deeper into concepts such as IP network analysis, Microsoft Services, and mail services. You will also get to grips with various security best practices, which will help you build your network security mechanism.

By the end of this book, you will be in a position to build a security framework fit for an organization.

Features

Develop a network security threat model for your organization
Gain hands-on experience in working with network scanning and analyzing tools
Learn to secure your network infrastructure

Table of contents

1 Vulnerability Management Governance
2 Setting Up the Assessment Environment
3 Security Assessment Prerequisites
4 Information Gathering
5 Enumeration and Vulnerability Assessment
6 Gaining Network Access
7 Assessing Web Application Security
8 Privilege Escalation
9 Maintaining Access and Clearing Tracks
10 Vulnerability Scoring
11 Threat Modeling
12 Patching and Security Hardening
13 Vulnerability Reporting and Metrics

packtpubvulnerabilityVulnerability چیستVulnerability شبکهارزیابی آسیب پذیری شبکه
Comments (0)
Add Comment