Subject Index
A
Access Points (AP),
73,
76
ACCPT/DENY/IGNORE rules,
6
Active Directory (AD),
20,
85
ACTIVE-STANDBY configuration,
80
AD domain, from Linux,
58
Add virtual network interface,
331
Admin account access, improving,
131
Administrative privileges, in Windows,
90
Advanced Host Controller Interface (AHCI),
111
AES 256-bit encryption,
65
AHCI (Advanced Host Controller Interface),
111
Allowed/Disallowed Services,
296
Anti-Phishing Working Group (APWG),
110
Anti-spoofing IN ACLs,
49
Anti-spoofing protection,
47–49
Anti-spoofing technologies,
47
version/ system OS information,
145
installing SSL extensions,
144
APC Back-UPS Pro 1500 UPS,
228
Application Delivery Controller (ADC) virtual appliance,
141
Asset identification system,
18
Auditing
performing fixed physical site,
22–23
Authentication problem,
9
B
Backup authentication, custom HTTP headers,
200
Bandwidth constriction,
11
Bit Locker (Hard Drive Encryption),
121
Build network element,
319
Built-in Wireshark analysis tools,
201–205
BYOD (bring your own device),
15
C
Certificate authority (CA),
65
Cisco Catalyst configuration,
53
Cisco Catalyst 6k (IOS),
196
Cisco Catalyst switch,
61,
196
capturing configuration,
33
Class of Service (COS),
295
CNAME (canonical name) Sets,
139
Common off the shelf (COTS),
125
Common Vulnerability Exchange (CVE),
353
Configure anti-spoofing protection,
47–49
Configure Network Management,
26
Control Plane Policing (CoPP),
45
Control plane protocols,
45,
46
Conversation sequencing errors,
12
Core network, optimizing,
39–52
Cost of Service (CoS),
343
CPU processing cycles,
133
Credit card transactions,
1
Cross-site scripting attack (XSS attack),
3
Custom HTTP headers, as backup authentication,
200
D
Data Acquisition Library (DAQ),
233
Data Plane Development Kit (DPDK),
127
Data theft, for profit,
153
DDOS blocking, in hardware,
80
Demilitarized Zone (DMZ),
73,
74
Denial of Service attack,
148
Detect, Defend, Document, Discuss (4Ds),
279
Developer Tools technique,
352
Device Under Test (DUT),
350
Direct positive identification,
15
Disable unnecessary Windows client services,
97–98
debugging SIP register,
201
to detect reverse HTTP meterpreter shell,
197–199
Distributed Denial of Service (DDoS),
227
Distributed Resource Scheduler (DRS),
127
DMZ network connections,
6
DNS lookup recursion,
141
DNS Security Exchange (DNSSEC),
141
implementation/not implementation,
141
Documenting information assets,
34–35
A and B level documents, identifying,
35
Documenting network element objects,
32
Documenting topology zone assets,
33–34
Dynamic Host Configuration Protocol (DHCP),
17,
40
E
“-E” flag display option,
218
Elastic performance, virtualized servers,
126
Erase disk and install Security Onion,
261
ESCShellInteractiveTimeout,
141
Ethernet port, on motherboard,
325
F
Finite state machine (FSM),
352
Firewall rule base soak test, QoE,
345–346
external/internet connection,
77
configuring security policies,
80–81
internet connectivity planning,
78–79
IPSec and SSL-VPN configuring,
81
locking down, printers,
82
G
GeoIP Database directory,
206,
275
H
Hacking SQL with auxiliary modules,
183–188
Hardening mail client,
110
of windows networking,
91
Hardening SSL
Apache lean/updated, keeping,
146–148
disable directory listings,
146
hide Apache version/system OS information,
145
isolate Apache
separate user and group,
148
Hardening web browser,
99
Hardening windows client,
116
High impact coefficient,
9
High, Medium, and Low Severity,
276
Hijack attack/Ransomware,
4
Host assets, classes of,
20
HTTP meterpreter shell
HTTP Statics Load Distribution,
214
Human Resources group,
34
I
IDs, patient-specific government,
1
IGMPv2 multicast
Improving admin account access,
131
Industrial espionage,
154
Information technology (IT),
1
Infrastructure security,
83
Installing SSL extensions
to Apache web server,
144
additional TCP stack optimizations,
118–119
PCS, imaging and building client,
122
PCS, mobile security consideration,
120–121
Windows 7 client TCP/IP stack, optimizing,
116–117
Intel “K” series 6xxx processor,
228
Intel XL710 server NIC,
341
volumetric attacks and attack frequency,
5
Internet Print Protocol (IPP),
82
Internet Protocol version 6 (TCP/Ipv6),
91
Internet Site-to-Site IPSec,
64
Internet voice networks,
8
Intrusion Detection System (IDS),
7,
227,
228
Intrusion pretension System (IPS),
7,
227
IP address,
17,
26,
31,
41,
151,
157,
284,
298,
316,
329
IP Header Information section,
277
J
K
L
host, remotely capture traffic,
218–219
Listening port number,
145
Local Area Connection,
217
core device, log controlling,
40–41
hypervisor patches and service accounts,
130
logging core device events,
44
management session, encrypting,
43
SNMP, configure and lockdown,
43
Log config changes
M
Mailshell SpamLab service,
110
Man in the Middle attack,
4
auxiliary modules, using,
183
Metasploit Framework Console,
162
Microsoft Windows Defender,
113
Mitigation, local windows,
95
Mobile assets, performing audit of,
23
MOS (Mean Opinion Score),
10
Multistage penetration attacks,
153
with factor authentication,
192–193
using percona-pamauthentication module,
192
MySQL Database Server,
337
N
NDIS (Network Intrusion Detection System),
238
spiceworks, setting up,
50
Network Address Translation (NAT),
347
Network assets protection
Network-based security,
95
Network edge/core, optimizing performance of,
58
business critical services,
59
business standard service,
59
critical workflows, identifying,
58
network administration/management,
59
QOS, assigning service bucket priority,
60
QoS settings, configuring
distribution switch,
62–63
transit and WAN router example,
63–64
remarking/prioritization at edge,
61
Network Functions Virtualized (NFV),
17,
132
Network Intrusion Detection System (NDIS),
238
Network Management System (NMS)
adding the network,
35–36
Network performance
user experience, psychology of,
8
video, quality of experience,
10,
11
web-based services, quality of experience,
10
Network Time Services (NTP),
44
Network transports, IP version distribution of,
312
Night cleaning staff,
188
NIST 800-125 compliance,
130,
132
Non-DHCP environments,
48
O
Oinkcode Pro subscription,
267
Optimization
organizational WI-FI access,
73
OS virtual machine processes,
125
Out of Band (OOB)
hypervisor host interface, securing,
129
management interface,
131
Output Module Configuration,
250
Own network elements building,
319
open source switch
server load balancers (SLBs),
329–331
virtual NFV chain elements,
319
P
Packet Delay variation (PDV),
311
distributions, determination,
208–209
Packet, with data corruption,
70
getting information using CAPINFOS,
220
merging/slicing using mergecap,
219
PDV (Packet Delay variation),
311
Penetration attacks,
5,
188
network assets protection,
188
Penetration testing, security flaws,
153
application/download, snapshot of,
177
creating mail spoofing with metasploit,
181–182
exploiting windows, meterpreter backdoor shell,
169–174
gaining/maintaining access to devices,
155
hacking SQL with auxiliary modules,
183–188
installing “empty” for automation,
160–162
metasploit auxiliary modules, using,
183
metasploit payloads/meterpreter, understanding,
167
metasploit, to capture login credentials,
178–180
PC security, defeating,
180
SMB, exploiting a weakness,
180
workflow for exploit,
167
Perceptual user experience,
8
Performing fixed physical site audit,
22–23
Personal computer (PC),
2
Plain Old Telephone System (POTS),
8
Port forwarding table,
344
POTS (Plain Old Telephone System),
8
PRADS/PADS asset detection,
280
Private Cloud Server,
151
Protocol distribution,
312
Python Scripting Ostinato,
306
Q
Quality of Experience (QoE),
12,
348
benchmarks, for web application
direct service errors,
349
firewall rule base soak test,
345–346
Query Signature Database,
278
R
Randomly create passwords,
186
Raw HEX, malware signature,
200–201
Remote Hostname root password,
331
Request for Proposal (RFP),
341
L3 switch, evaluating,
341
Network Address Translation (NAT) gateways testing,
347
proxy device capacity, measuring,
346
Quality of Experience (QoE),
348
benchmarks, for web application
direct service errors,
349
firewall rule base soak test,
345–346
vendor for security readiness,
352–353
VLAN capacity, of switch,
343
Reverse HTTP meterpreter shell
S
Safe Mode with Networking,
352
Scrutinizer server’s IP address,
50
Securing control plane protocols,
45,
47
Securing, hypervisor host,
127
traffic path planning
isolation/identification,
129
VMs, data transformation,
127
Security
concepts, baseline understanding of,
1
flaws, using penetration testing,
153
improvement, miscellaneous configuration changes,
98
network-based technologies,
1
Security network elements,
6
live traffic analytics,
259
additional tools, in security onion,
294
setting SNORBY preferences,
274–275
SGUIL for monitoring post and real-time events,
285–293
SNORBY, decoding an attack event,
276–280
updating security onion appliance,
268–269
using SNORBY for threat visualization,
272–274
Security Onion Desktop,
286
Security policy defense,
192
Self-hosted cloud file storage,
150
Server assets, performing audit of,
24
basic server metadata,
24
virtual server assets
Server clusters/software
Server patterns, hardware and infrastructure,
125
Server specific security,
192
Single root I/O virtualization (SR-IOV),
347
SIP register, debugging
SLB (Server load Balancer) virtual appliance,
141
SMB, exploiting a weakness,
180
SNMP Community String,
22
SNMP configuration,
43,
82
SNMP, for SpiceWorks server,
43
SNMP SpiceWorks server,
82
Snorby Search by Source,
277
actions, limits, and verdicts,
243–245
configuring intrusion detection mode,
239
configuring snort.conf file,
245–252
DAQ, capturing packets,
240
intrusion detection system (IDS),
228–232
update script to update the system,
235–237
Social security numbers,
35
Software approval, defined,
85
Span port, setting up,
196
SQLite visual query editor,
36
SSL
certificate information,
186
extensions, installing,
144
modify local firewall,
145
virtual hosts configuration,
144–145
Storage, intelligent use of,
126
Sudo service networking restart,
159
Symetricom NTS-200 GPS/NTP server,
44
System Under Test (SUT),
269,
295
T
dump, to visualize traffic,
195
TCPDUMP capable binary,
239
TCP Fast Retransmission,
315
TCP/ UDP source port,
347
TCP URGENT pointer packets,
225
TCP/443, virtual hosts configuration,
144–145
Terrorism/cyber warfare,
154
The Onion Router (ToR),
7
Threat visualization, using SNORBY,
272–274
TimeMachines TM1000A GPS/NTP receiver,
44
Timeouts, TCP retransmissions of,
347
Traffic performance testing, in network,
295
bandwidth, packet per seconds and RFC 2544,
295
optimal testing methodology,
296
Ostinato, testing with streams,
297–306
WAN on quality of experience,
316–317
Wireshark, applied
Transmission Control Protocol section,
302
U
Universal Plug and Play (UpnP),
91
USB storage, on Windows 7,
119
User Account Control (UAC),
88
Users recognize patterns,
9
V
Valid assets, positive identification of,
16
VIP (Virtual IP) port,
141
Virtual Customer Premise Equipment (vCPE),
130
Virtual datastore security,
131–132
Virtual host, management interface, securing,
130
Virtualization
for disaster recover,
126
local/outsource to cloud provider,
129
recommendations and caveats,
126–127
security and performance,
128
Virtualized servers, elastic performance,
25,
126
Virtual private network (VPN),
7
site-to-site IPSec tunnels,
16
Virtual server assets
Virtual web farm, case study,
141–143
VMs, clean and optimized linux base building for server,
133–134
VMware OVA VM images,
155
W
accelerator appliance,
70,
319
locking down/optimizing,
64
data integrity issues,
70–71
Web-based application,
10
protecting mail
anti-span/anti-phishing protection,
110
WebGUI network interface,
331
access, optimizing organizational,
73
security and performance,
77
Windows-based attacks,
163
optimize the performance,
110
preparing existing installs,
112–113
SSD storage security,
114
WindowsHostControl.sh,
162
Windows networking, hardening of,
91
IGMP, disabling consideration,
91
Ipv6, disabling consideration,
91
listening ports, disabling consideration,
94
universal plug and play (UpnP), disabling consideration,
91
Windows 7 professional,
110
Windows server platforms,
25
Windows Server 2012+ x64 based server,
20
Windows UAC(user account control)
to visualize traffic,
195
Wireshark command line tools,
214–218
X
XEON grader 6-core CPU harness,
259
802.1x L2 MAC authentication,
53
802.1X MAC authentication, implementing,
53–58
Z
Zen Load Balancer (ZLB),
329
ZeroWindow condition,
315