Book Image

Network Protocols for Security Professionals

By : Yoram Orzach, Deepanshu Khanna
5 (1)
Book Image

Network Protocols for Security Professionals

5 (1)
By: Yoram Orzach, Deepanshu Khanna

Overview of this book

With the increased demand for computer systems and the ever-evolving internet, network security now plays an even bigger role in securing IT infrastructures against attacks. Equipped with the knowledge of how to find vulnerabilities and infiltrate organizations through their networks, you’ll be able to think like a hacker and safeguard your organization’s network and networking devices. Network Protocols for Security Professionals will show you how. This comprehensive guide gradually increases in complexity, taking you from the basics to advanced concepts. Starting with the structure of data network protocols, devices, and breaches, you’ll become familiar with attacking tools and scripts that take advantage of these breaches. Once you’ve covered the basics, you’ll learn about attacks that target networks and network devices. Your learning journey will get more exciting as you perform eavesdropping, learn data analysis, and use behavior analysis for network forensics. As you progress, you’ll develop a thorough understanding of network protocols and how to use methods and tools you learned in the previous parts to attack and protect these protocols. By the end of this network security book, you’ll be well versed in network protocol security and security countermeasures to protect network protocols.
Table of Contents (23 chapters)
1
Part 1: Protecting the Network – Technologies, Protocols, Vulnerabilities, and Tools
7
Part 2: Network, Network Devices, and Traffic Analysis-Based Attacks
12
Part 3: Network Protocols – How to Attack and How to Protect

Summary

In this chapter, we have learned in depth about network packets and their corresponding analysis, using Wireshark and TCPdump graphical-based tools that are widely used by network administrators. Then, we learned about packet analysis using the Python module pyshark, providing a deep analysis of UDP and DNS packets as examples. Then, we looked at a different approach to network traffic analysis known as packet dissection using the LUA language. As well as network analysis, we performed ARP spoofing and data hijacking using an ARP poisoning attack, and in the last section, we learned about packet generation and replaying tools using NetScanTools.

In the next chapter, we will learn about behavioral analysis and anatomy detection of network packets, IPfix, and NetFlow.