Computing Reviews
Today's Issue Hot Topics Search Browse Recommended My Account Log In
Review Help
Search
Cyber operations : building, defending, and attacking modern computer networks (2nd ed.)
O’Leary M., Apress, New York, NY, 2019. 1134 pp. Type: Book (978-1-484242-93-3)
Date Reviewed: Dec 7 2020

People have been trying to secure data communications networks against attack for decades. By providing instruction on how to attack and exploit a network, O’Leary helps the reader understand how to build in hardened security protection at the design and construction stage, and so avoid subsequent successful compromise.

Chapter 1 provides an introduction to the setup of basic baseline platforms, applications, and tools that will be used throughout the rest of the book. Builds for Windows and several distributions of Linux operating systems are discussed in both physical and virtualized environments. Chapter 2 looks at basic offense approaches using the Metasploit set of tools to gather information and generate malware. Historical attacks and the approaches used are included. Chapter 3 describes how to determine what is happening on systems and networks. Tools for gathering operational information on networks as well as Linux and Windows systems are discussed. Chapter 4 explains the domain name system (DNS) and the Berkeley Internet name domain (BIND) DNS server software, including examples of attacks against BIND and DNS. Scanning the network and detecting hosts and open ports using the NMap tool are covered in detail in chapter 5, and chapter 6 provides a guide to the installation and setup of Microsoft’s Active Directory and the overall management of Microsoft Windows domains. Chapter 7 takes this further, looking at tools for the remote access and management of Windows systems. In particular, the Windows Remote Management (WinRM) interface to the Windows Management Instrumentation (WMI) interface, which manages many of the operating system’s key components, is discussed in detail.

Windows domain controllers are key to securing Windows networks. Chapter 8 details how the Metasploit tool can be used for reconnaissance on Windows systems, for example, to gather the domain information needed to gain elevated system and domain privileges. Chapter 9 considers similar attempts at privilege escalation on Linux systems. Examples are given using the Metasploit tool, the DirtyCOW exploit that leverages vulnerabilities with copy-on-write to cached (that is, “dirty”) files, and tools to exploit Linux system misconfigurations. The importance of collecting and routinely reviewing logging information is covered in chapter 10. Basic logging configuration on both Linux and Windows systems is discussed. Chapter 11 looks at techniques that attackers can use to maintain access to systems once compromised--a process known as persistence. Malware tools such as msfvenom and Veil-Evasion are discussed, and examples of various persistence techniques for both Windows and Linux systems are given. Chapter 12 discusses controlling the execution of attackers’ programs on the domain and defending against attempts at persistence. Various tools to assist in defending against attacks are discussed. Chapter 13 then describes common network services, including Secure Shell (SSH), file transfer protocol (FTP), and server message block (SMB); how they can be attacked; and what steps can be taken to protect them.

The next two chapters discuss the secure configuration of Apache and Microsoft’s Internet Information Services (IIS) web servers. Logging, authentication, and securing communications are discussed, as well as how to use the ModSecurity web application firewall to protect these servers. Chapter 16 looks at various exploits that malicious parties can use to compromise web servers, as well as countermeasures that can be employed for protection. The next chapter focuses on network firewalls, using the Linux-based IPFire firewall to illustrate concepts and introducing the concept of the “pivot,” a compromised system inside a firewall that is then used to launch attacks on other internal systems. Chapter 18 discusses attacks on the common database platforms MySQL and MariaDB, and chapter 19 looks at using the open-source network tool Snort for network intrusion detection. Chapter 20 is an introduction to the personal home page (PHP) server-side scripting language on Windows and Linux servers, and chapter 21 discusses securing various web server applications. Each chapter concludes with a good list of references and notes. There is a detailed table of contents and a thorough index.

Because of the very broad range of topics covered, this book is a succinct introduction to securing computer systems and networks. Indeed, each chapter could happily fill an entire book by itself. It is an excellent walk-through of the design and construction of secure systems and networks, using attack examples to demonstrate concepts, and would be a good text for a training course for network designers and administrators. The thorough index makes it a useful reference, but it is not the sort of book that you can simply sit down and read from cover to cover.

Reviewer:  David B. Henderson Review #: CR147131 (2104-0078)
Bookmark and Share
  Reviewer Selected
Featured Reviewer
 
 
Security and Protection (K.6.5 )
 
Would you recommend this review?
yes
no
Other reviews under "Security and Protection": Date
CIRCAL and the representation of communication, concurrency, and time
Milne G. ACM Transactions on Programming Languages and Systems 7(2): 270-298, 1985. Type: Article
Oct 1 1985
Computer security risk management
Palmer I., Potter G., Van Nostrand Reinhold Co., New York, NY, 1989. Type: Book (9780442302900)
Apr 1 1991
Computers at risk
, National Academy Press, Washington, DC, 1991. Type: Book (9780309043885)
Oct 1 1991
more...

E-Mail This Printer-Friendly
Send Your Comments
Contact Us
Reproduction in whole or in part without permission is prohibited.   Copyright 1999-2024 ThinkLoud®
Terms of Use
| Privacy Policy