Book Image

Securing Network Infrastructure

By : Sairam Jetty, Sagar Rahalkar
Book Image

Securing Network Infrastructure

By: Sairam Jetty, Sagar Rahalkar

Overview of this book

Digitization drives technology today, which is why it’s so important for organizations to design security mechanisms for their network infrastructures. Analyzing vulnerabilities is one of the best ways to secure your network infrastructure. This Learning Path begins by introducing you to the various concepts of network security assessment, workflows, and architectures. You will learn to employ open source tools to perform both active and passive network scanning and use these results to analyze and design a threat model for network security. With a firm understanding of the basics, you will then explore how to use Nessus and Nmap to scan your network for vulnerabilities and open ports and gain back door entry into a network. As you progress through the chapters, you will gain insights into how to carry out various key scanning tasks, including firewall detection, OS detection, and access management to detect vulnerabilities in your network. By the end of this Learning Path, you will be familiar with the tools you need for network scanning and techniques for vulnerability scanning and network protection. This Learning Path includes content from the following Packt books: •Network Scanning Cookbook by Sairam Jetty •Network Vulnerability Assessment by Sagar Rahalkar
Table of Contents (28 chapters)
Title Page
Copyright and Credits
About Packt
Contributors
Preface
Index

Performing a database audit


In the previous recipes, we have seen a great deal about the need for a configuration audit and its contribution toward more secure networks. In this recipe, we will be looking at using the compliance scan feature of Nessus to perform a configuration audit of a MariaDB database.

Getting ready

The Getting ready section for this recipe is same as the Getting ready section of the Selecting a compliance scan policy section. Further, instead of using the Metasploitable virtual machine as the test setup, we are going to use the Kali Linux operating system. You can download the Kali Linux ISO from https://www.offensive-security.com/kali-linux-vm-vmware-virtualbox-image-download/. Download and unzip the package to find a .vmx file, as in the Getting ready section of Selecting a compliance scan policy section.

Use the following syntax to start the MySQL service and set a password for the default user root so that we can remotely log in to the service using the same credentials...