Book Image

Securing Network Infrastructure

By : Sairam Jetty, Sagar Rahalkar
Book Image

Securing Network Infrastructure

By: Sairam Jetty, Sagar Rahalkar

Overview of this book

Digitization drives technology today, which is why it’s so important for organizations to design security mechanisms for their network infrastructures. Analyzing vulnerabilities is one of the best ways to secure your network infrastructure. This Learning Path begins by introducing you to the various concepts of network security assessment, workflows, and architectures. You will learn to employ open source tools to perform both active and passive network scanning and use these results to analyze and design a threat model for network security. With a firm understanding of the basics, you will then explore how to use Nessus and Nmap to scan your network for vulnerabilities and open ports and gain back door entry into a network. As you progress through the chapters, you will gain insights into how to carry out various key scanning tasks, including firewall detection, OS detection, and access management to detect vulnerabilities in your network. By the end of this Learning Path, you will be familiar with the tools you need for network scanning and techniques for vulnerability scanning and network protection. This Learning Path includes content from the following Packt books: •Network Scanning Cookbook by Sairam Jetty •Network Vulnerability Assessment by Sagar Rahalkar
Table of Contents (28 chapters)
Title Page
Copyright and Credits
About Packt
Contributors
Preface
Index

Using Nmap to scan SCADA/ICS


Nmap provides multiple scripts, and its function also allows users to create multiple custom scripts to identify the SCADA systems that are present in a network. This allows an analyst to create specific test cases to test the SCADA systems. Some of the scripts that are available by default in the latest Nmap Script library are as follows:

  • s7-info.nse: This is used to enumerate Siemens S7 PLC devices and collect information such as system name, version, module, and type. This script works similarly to that of the PLCScan utility.
  • modbus-discover.nse: Enumerates SCADA Modbus slave ids (sids) and collects information such as sid number and slave ID data. Modbus is a protocol used by various PLC and SCADA systems.

We will see the syntax and the usage of these scripts in the following recipes.

Getting ready

In order to complete this activity, you will have to satisfy the following prerequisites on your machine:

  1. You must have Nmap installed.
  2. You must have network access...