Book Image

Reconnaissance for Ethical Hackers

By : Glen D. Singh
5 (1)
Book Image

Reconnaissance for Ethical Hackers

5 (1)
By: Glen D. Singh

Overview of this book

This book explores reconnaissance techniques – the first step in discovering security vulnerabilities and exposed network infrastructure. It aids ethical hackers in understanding adversaries’ methods of identifying and mapping attack surfaces, such as network entry points, which enables them to exploit the target and steal confidential information. Reconnaissance for Ethical Hackers helps you get a comprehensive understanding of how threat actors are able to successfully leverage the information collected during the reconnaissance phase to scan and enumerate the network, collect information, and pose various security threats. This book helps you stay one step ahead in knowing how adversaries use tactics, techniques, and procedures (TTPs) to successfully gain information about their targets, while you develop a solid foundation on information gathering strategies as a cybersecurity professional. The concluding chapters will assist you in developing the skills and techniques used by real adversaries to identify vulnerable points of entry into an organization and mitigate reconnaissance-based attacks. By the end of this book, you’ll have gained a solid understanding of reconnaissance, as well as learned how to secure yourself and your organization without causing significant disruption.
Table of Contents (15 chapters)
1
Part 1: Reconnaissance and Footprinting
8
Part 2: Scanning and Enumeration

The importance of vulnerability management

A vulnerability is a security weakness that exists on a system that can be exploited by anyone, such as a threat actor, to compromise the confidentiality, integrity, and/or availability of the targeted system. Ethical hackers and penetration testers are usually hired by organizations to simulate real-world cyber-attacks on their systems and networks to identify hidden security flaws that are not easily found by the company’s internal IT team. Ethical hackers commonly use the same Tactics, Techniques, and Procedures (TTPs) as real adversaries to efficiently find hidden security weaknesses. By identifying security vulnerabilities within an organization, the security team can better understand how a real attacker can gain unauthorized access to their networks. In addition, the organization can improve their threat detection, implement countermeasures to prevent threats, and improve their incident response plan.

As an ethical hacker...