Network Scanning Cookbook
eBook - ePub

Network Scanning Cookbook

Practical network security using Nmap and Nessus 7

Sairam Jetty

  1. 304 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Network Scanning Cookbook

Practical network security using Nmap and Nessus 7

Sairam Jetty

Book details
Book preview
Table of contents
Citations

About This Book

Discover network vulnerabilities and threats to design effective network security strategies

Key Features

  • Plunge into scanning techniques using the most popular tools
  • Effective vulnerability assessment techniques to safeguard network infrastructure
  • Explore the Nmap Scripting Engine (NSE) and the features used for port and vulnerability scanning

Book Description

Network scanning is a discipline of network security that identifies active hosts on networks and determining whether there are any vulnerabilities that could be exploited. Nessus and Nmap are among the top tools that enable you to scan your network for vulnerabilities and open ports, which can be used as back doors into a network.

Network Scanning Cookbook contains recipes for configuring these tools in your infrastructure that get you started with scanning ports, services, and devices in your network. As you progress through the chapters, you will learn how to carry out various key scanning tasks, such as firewall detection, OS detection, and access management, and will look at problems related to vulnerability scanning and exploitation in the network. The book also contains recipes for assessing remote services and the security risks that they bring to a network infrastructure.

By the end of the book, you will be familiar with industry-grade tools for network scanning, and techniques for vulnerability scanning and network protection.

What you will learn

  • Install and configure Nmap and Nessus in your network infrastructure
  • Perform host discovery to identify network devices
  • Explore best practices for vulnerability scanning and risk assessment
  • Understand network enumeration with Nessus and Nmap
  • Carry out configuration audit using Nessus for various platforms
  • Write custom Nessus and Nmap scripts on your own

Who this book is for

If you're a network engineer or information security professional wanting to protect your networks and perform advanced scanning and remediation for your network infrastructure, this book is for you.

Frequently asked questions

How do I cancel my subscription?
Simply head over to the account section in settings and click on “Cancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
Can/how do I download books?
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
What is the difference between the pricing plans?
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
What is Perlego?
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Do you support text-to-speech?
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Is Network Scanning Cookbook an online PDF/ePUB?
Yes, you can access Network Scanning Cookbook by Sairam Jetty in PDF and/or ePUB format, as well as other popular books in Ciencia de la computación & Redes de computadoras. We have over one million books available in our catalogue for you to explore.

Information

Year
2018
ISBN
9781789342642

Configuration Audits

In this chapter, we will cover the following:
  • Introducing compliance scans
  • Selecting a compliance scan policy
  • Introducing configuration audits
  • Performing an operating system audit
  • Performing a database audit
  • Performing a web application scan

Introducing compliance scans

In this chapter, we will be going through various recipes on the significance of Nessus for performing various audits, such as a credentialed scan, and performing policy compliance audits, such as an operating system audit, a database audit, and an application audit. This is a crucial part of a white box assessment for network security, as this allows an internal administrator or auditor to understand the security posture of the systems in the organization.

Selecting a compliance scan policy

An entire compliance scan or audit is different from a typical vulnerability scan; it is completely dependent on the plugins and the Nessus audit file. We have already covered the basics on how to download and update the plugins in Chapter 2, Understanding Network Scanning Tools. We will now uncover further details about plugins and the Nessus audit file. In this recipe, we will look how to select the correct baseline policy from the set of policies that come preloaded in Nessus, in order to perform a configuration audit for a Linux host.

Plugins

Each plugin consists of syntax to check for a specific vulnerability for a version or multiple versions of the software, services, and operating systems. A group of plugins for a similar operating system/service/software are grouped as a plugin family, shown as follows:
These plugin families expand into different plugins that each perform a specific check. A user cannot manually add a plugin; they can only download or update new or missing plugins only when they are made available by Tenable. Each plugin has a set of parameters to help a user understand the plugin. These parameters are discussed in greater detail in the following section.

Synopsis

This section consists of brief information about the vulnerability and acts as a title for the vulnerability.

Description

This section provides deeper insight into the vulnerability of the exact component and version (if available) affected, along with details about the vulnerability. This allows the user to understand which part of the service or software is vulnerable, and the vulnerability as a whole.

Solution

This section provides the user with details of remediation, such as configuration changes or code changes that are to be performed, or a link to an article by Tenable or any other trusted source on how to mitigate the vulnerability.

Plugin information

This section consists of parameters that differentiate the plugin from other plugins. Parameters include the ID, version, type, publication date, and modified date. These parameters act as metadata for the plugin.

Risk information

This section provides information about the severity of the vulnerability, alongside Common Vulnerability Scoring System (CVSS) data, which is one of the globally accepted standards for scoring vulnerabilities. The severity ratings vary from Critical to Informational; the CVSS score is on a scale of 1-10.

Vulnerability information

This section provides details about the platform for which the plugin is applicable, using the Common Platform Enumeration (CPE) index, which is currently maintained by the National Vulnerability Database (NVD). Further, it also provides information about the exploitability of the vulnerability, using parameters such as exploit available and exploit ease. It also consists of the publication date of the plugin.

Reference information

This section consists of information about reference IDs assigned to the vuln...

Table of contents

Citation styles for Network Scanning Cookbook

APA 6 Citation

Jetty, S. (2018). Network Scanning Cookbook (1st ed.). Packt Publishing. Retrieved from https://www.perlego.com/book/825781/network-scanning-cookbook-practical-network-security-using-nmap-and-nessus-7-pdf (Original work published 2018)

Chicago Citation

Jetty, Sairam. (2018) 2018. Network Scanning Cookbook. 1st ed. Packt Publishing. https://www.perlego.com/book/825781/network-scanning-cookbook-practical-network-security-using-nmap-and-nessus-7-pdf.

Harvard Citation

Jetty, S. (2018) Network Scanning Cookbook. 1st edn. Packt Publishing. Available at: https://www.perlego.com/book/825781/network-scanning-cookbook-practical-network-security-using-nmap-and-nessus-7-pdf (Accessed: 14 October 2022).

MLA 7 Citation

Jetty, Sairam. Network Scanning Cookbook. 1st ed. Packt Publishing, 2018. Web. 14 Oct. 2022.