Book Image

Securing Network Infrastructure

By : Sairam Jetty, Sagar Rahalkar
Book Image

Securing Network Infrastructure

By: Sairam Jetty, Sagar Rahalkar

Overview of this book

Digitization drives technology today, which is why it’s so important for organizations to design security mechanisms for their network infrastructures. Analyzing vulnerabilities is one of the best ways to secure your network infrastructure. This Learning Path begins by introducing you to the various concepts of network security assessment, workflows, and architectures. You will learn to employ open source tools to perform both active and passive network scanning and use these results to analyze and design a threat model for network security. With a firm understanding of the basics, you will then explore how to use Nessus and Nmap to scan your network for vulnerabilities and open ports and gain back door entry into a network. As you progress through the chapters, you will gain insights into how to carry out various key scanning tasks, including firewall detection, OS detection, and access management to detect vulnerabilities in your network. By the end of this Learning Path, you will be familiar with the tools you need for network scanning and techniques for vulnerability scanning and network protection. This Learning Path includes content from the following Packt books: •Network Scanning Cookbook by Sairam Jetty •Network Vulnerability Assessment by Sagar Rahalkar
Table of Contents (28 chapters)
Title Page
Copyright and Credits
About Packt
Contributors
Preface
Index

Performing an operating system audit


In the previous recipes, we have learned a great deal about the need for configuration audits and their contribution toward more secure networks. In this recipe, we will be looking at using the compliance scan feature of Nessus to perform a configuration audit of an operating system.

Getting ready

The Getting ready section for this recipe is same as the Getting ready section of the Selecting a compliance scan policy section. This recipe will also require you to have studied and practiced the previous recipes in this chapter.

How do it…

Perform the following steps:

  1. Open the Nessus Web Client.
  2. Log in to the Nessus Web Client with the user details created during installation.
  3. Follow the steps from the Selecting a compliance scan policy recipe.
  4. Navigate to the Credentials tab and select SSH credentials to be entered, as it is a Ubuntu test system. Select password-based authentication and fill in the Username and Password (unsafe!) fields, as shown here:

If you have...