0
Your cart

Your cart is empty

Browse All Departments
  • All Departments
Price
  • R250 - R500 (1)
  • R500 - R1,000 (1)
  • R1,000 - R2,500 (3)
  • -
Status
Brand

Showing 1 - 5 of 5 matches in All Departments

Nmap in the Enterprise - Your Guide to Network Scanning (Paperback): Angela Orebaugh, Becky Pinkard Nmap in the Enterprise - Your Guide to Network Scanning (Paperback)
Angela Orebaugh, Becky Pinkard
R1,316 Discovery Miles 13 160 Ships in 12 - 17 working days

Nmap, or Network Mapper, is a free, open source tool that is available under the GNU General Public License as published by the Free Software Foundation. It is most often used by network administrators and IT security professionals to scan corporate networks, looking for live hosts, specific services, or specific operating systems. Part of the beauty of Nmap is its ability to create IP packets from scratch and send them out utilizing unique methodologies to perform the above-mentioned types of scans and more. This book provides comprehensive coverage of all Nmap features, including detailed, real-world case studies.
-Understand Network Scanning
Master networking and protocol fundamentals, network scanning techniques, common network scanning tools, along with network scanning and policies.
-Get Inside Nmap
Use Nmap in the enterprise, secure Nmap, optimize Nmap, and master advanced Nmap scanning techniques.
-Install, Configure, and Optimize Nmap
Deploy Nmap on Windows, Linux, Mac OS X, and install from source.
-Take Control of Nmap with the Zenmap GUI
Run Zenmap, manage Zenmap scans, build commands with the Zenmap command wizard, manage Zenmap profiles, and manage Zenmap results.
-Run Nmap in the Enterprise
Start Nmap scanning, discover hosts, port scan, detecting operating systems, and detect service and application versions
-Raise those Fingerprints
Understand the mechanics of Nmap OS fingerprinting, Nmap OS fingerprint scan as an administrative tool, and detect and evade the OS fingerprint scan.
-"Tool" around with Nmap
Learn about Nmap add-on and helper tools: NDiff--Nmap diff, RNmap--Remote Nmap, Bilbo, Nmap-parser.
-Analyze Real-WorldNmap Scans
Follow along with the authors to analyze real-world Nmap scans.
-Master Advanced Nmap Scanning Techniques
Torque Nmap for TCP scan flags customization, packet fragmentation, IP and MAC address spoofing, adding decoy scan source IP addresses, add random data to sent packets, manipulate time-to-live fields, and send packets with bogus TCP or UDP checksums.

Guide to SSl VPNs (Paperback): Sheila Frankel, Paul Hoffman, Angela Orebaugh Guide to SSl VPNs (Paperback)
Sheila Frankel, Paul Hoffman, Angela Orebaugh
R283 Discovery Miles 2 830 Ships in 10 - 15 working days

This publication discusses the fundamental technologies and features of SSL VPNs. It describes SSL and how it fits within the context of layered network security. It presents a phased approach to SSL VPN planning and implementation that can help in achieving successful SSL VPN deployments. It also compares the SSL VPN technology with IPsec VPNs and other VPN solutions. This information is particularly valuable for helping organizations to determine how best to deploy SSL VPNs within their specific network environments.

How to Cheat at Configuring Open Source Security Tools (Paperback): Michael Gregg, Eric S. Seagren, Angela Orebaugh, Matt... How to Cheat at Configuring Open Source Security Tools (Paperback)
Michael Gregg, Eric S. Seagren, Angela Orebaugh, Matt Jonkman, Raffael Marty
R1,806 Discovery Miles 18 060 Ships in 10 - 15 working days

The Perfect Reference for the Multitasked SysAdmin
This is the perfect guide if network security tools is not your specialty. It is the perfect introduction to managing an infrastructure with freely available, and powerful, Open Source tools. Learn how to test and audit your systems using products like Snort and Wireshark and some of the add-ons available for both. In addition, learn handy techniques for network troubleshooting and protecting the perimeter.
* Take Inventory
See how taking an inventory of the devices on your network must be repeated regularly to ensure that the inventory remains accurate.
* Use Nmap
Learn how Nmap has more features and options than any other free scanner.
* Implement Firewalls
Use netfilter to perform firewall logic and see how SmoothWall can turn a PC into a dedicated firewall appliance that is completely configurable.
* Perform Basic Hardening
Put an IT security policy in place so that you have a concrete set of standards against which to measure.
* Install and Configure Snort and Wireshark
Explore the feature set of these powerful tools, as well as their pitfalls and other security considerations.
* Explore Snort Add-Ons
Use tools like Oinkmaster to automatically keep Snort signature files current.
* Troubleshoot Network Problems
See how to reporting on bandwidth usage and other metrics and to use data collection methods like sniffing, NetFlow, and SNMP.
* Learn Defensive Monitoring Considerations
See how to define your wireless network boundaries, and monitor to know if they re being exceeded and watch for unauthorized traffic on your network.
*Covers the top 10 most popular open source security tools including Snort, Nessus, Wireshark, Nmap, and Kismet
*Companion Web site contains dozens of working scripts and tools for readers
*Follows Syngress' proven "How to Cheat" pedagogy providing readers with everything they need and nothing they don't"

Intrusion Prevention and Active Response - Deploying Network and Host IPS (Paperback): Michael Rash, Angela Orebaugh, Graham... Intrusion Prevention and Active Response - Deploying Network and Host IPS (Paperback)
Michael Rash, Angela Orebaugh, Graham Clark
R1,763 Discovery Miles 17 630 Ships in 10 - 15 working days

This book provides an introduction to the field of Intrusion Prevention and provides detailed information on various IPS methods and technologies. Specific methods are covered in depth, including both network and host IPS and response technologies such as port deactivation, firewall/router network layer ACL modification, session sniping, outright application layer data modification, system call interception, and application shims.
* Corporate spending for Intrusion Prevention systems increased dramatically by 11% in the last quarter of 2004 alone
* Lead author, Michael Rash, is well respected in the IPS Community, having authored FWSnort, which greatly enhances the intrusion prevention capabilities of the market-leading Snort IDS

Snort Cookbook (Paperback): Angela Orebaugh Snort Cookbook (Paperback)
Angela Orebaugh; Contributions by Simon Biles, Jacob Babbin
R975 R712 Discovery Miles 7 120 Save R263 (27%) Ships in 12 - 17 working days

If you are a network administrator, you're under a lot of pressure to ensure that mission-critical systems are completely safe from malicious code, buffer overflows, stealth port scans, SMB probes, OS fingerprinting attempts, CGI attacks, and other network intruders. Designing a reliable way to detect intruders before they get in is an essential--but often overwhelming--challenge. Snort, the defacto open source standard of intrusion detection tools, is capable of performing real-time traffic analysis and packet logging on IP network. It can perform protocol analysis, content searching, and matching. Snort can save countless headaches; the new "Snort Cookbook" will save countless hours of sifting through dubious online advice or wordy tutorials in order to leverage the full power of SNORT.

Each recipe in the popular and practical problem-solution-discussion O'Reilly cookbook format contains a clear and thorough description of the problem, a concise but complete discussion of a solution, and real-world examples that illustrate that solution. The "Snort Cookbook" covers important issues that sys admins and security pros will us everyday, such as:

installation

optimization

logging

alerting

rules and signatures

detecting viruses

countermeasures

detecting common attacks

administration

honeypots

log analysis

But the "Snort Cookbook" offers far more than quick cut-and-paste solutions to frustrating security issues. Those who learn best in the trenches--and don't have the hours to spare to pore over tutorials or troll online for best-practice snippets of advice--will find that the solutions offered in this ultimate Snort sourcebook not only solveimmediate problems quickly, but also showcase the best tips and tricks they need to master be security gurus--and still have a life.

Free Delivery
Pinterest Twitter Facebook Google+
You may like...
Shield Fresh 24 Gel Air Freshener…
R31 Discovery Miles 310
Addis Rough Tote (30L)
R149 R90 Discovery Miles 900
Efekto Malasol Insecticide Concentrate…
R98 Discovery Miles 980
High Waist Leggings (Black)
R169 Discovery Miles 1 690
Cape, Curry & Koesisters
Fatima Sydow, Gadija Sydow Noordien Paperback  (3)
R415 R357 Discovery Miles 3 570
SanDisk SDSQUNR-032G-GN3MN memory card…
R107 Discovery Miles 1 070
Harry Potter Wizard Wand - In…
 (3)
R830 Discovery Miles 8 300
Casio LW-200-7AV Watch with 10-Year…
R999 R884 Discovery Miles 8 840
Loot
Nadine Gordimer Paperback  (2)
R398 R330 Discovery Miles 3 300
Loot
Nadine Gordimer Paperback  (2)
R398 R330 Discovery Miles 3 300

 

Partners