Applied Network Security Monitoring: Collection, Detection, and Analysis

  • 8h 39m
  • Chris Sanders, Jason Smith
  • Elsevier Science and Technology Books, Inc.
  • 2014

Applied Network Security Monitoring is the essential guide to becoming an NSM analyst from the ground up. This book takes a fundamental approach, complete with real-world examples that teach you the key concepts of NSM.

Network security monitoring is based on the principle that prevention eventually fails. In the current threat landscape, no matter how much you try, motivated attackers will eventually find their way into your network. At that point, your ability to detect and respond to that intrusion can be the difference between a small incident and a major disaster.

The book follows the three stages of the NSM cycle: collection, detection, and analysis. As you progress through each section, you will have access to insights from seasoned NSM professionals while being introduced to relevant, practical knowledge that you can apply immediately.

  • Discusses the proper methods for planning and executing an NSM data collection strategy
  • Provides thorough hands-on coverage of Snort, Suricata, Bro-IDS, SiLK, PRADS, and more
  • The first book to define multiple analysis frameworks that can be used for performing NSM investigations in a structured and systematic manner
  • Loaded with practical examples that make use of the Security Onion Linux distribution

If you've never performed NSM analysis, Applied Network Security Monitoring will help you grasp the core concepts needed to become an effective analyst. If you are already working in an analysis role, this book will allow you to refine your analytic technique and increase your effectiveness.

You will get caught off guard, you will be blind-sided, and sometimes you will lose the fight to prevent attackers from accessing your network. This book is about equipping you with the right tools for collecting the data you need, detecting malicious activity, and performing the analysis that will help you understand the nature of an intrusion. Although prevention can eventually fail, NSM doesn't have to.

About the Authors

Chris Sanders is an information security consultant, author, and researcher originally from Mayfield, Kentucky. That's thirty miles southwest of a little town called Possum Trot, forty miles southeast of a hole in the wall named Monkey's Eyebrow, and just north of a bend in the road that really is named Podunk.

Chris is a Senior Security Analyst with InGuardians. He has as extensive experience supporting multiple government and military agencies, as well as several Fortune 500 companies. In multiple roles with the US Department of Defense, Chris significantly helped to further to role of the Computer Network Defense Service Provider (CNDSP) model, and helped to create several NSM and intelligence tools currently being used to defend the interests of the nation.

Chris has authored several books and articles, including the international best seller Practical Packet Analysis form No Starch Press, currently in its second edition. Chris currently holds several industry certifications, including the SANS GSE and CISSP distinctions.

In 2008, Chris founded the Rural Technology Fund. The RTF is a 501(c)(3) non-profit organization designed to provide scholarship opportunities to students form rural areas pursuing careers in computer technology. The organization also promotes technology advocacy in rural areas through various support programs. The RTF has provided thousands of dollars in scholarships and support to rural students.

Jason Smith is an intrusion detection analyst by day and junkyard engineer by night. Originally from Bowling Green, Kentucky, Jason started his career mining large data sets and performing finite element analysis as a budding physicist. By dumb luck, his love for data mining led him to information security and network security monitoring, where he took up a fascination with data manipulation and automation.

Jason has a long history of assisting state and federal agencies with hardening their defensive perimeters and currently works as a Security Engineer with Mandiant. As part of his development work, he has created several open source projects, many of which have become "best-practice" tools for the DISA CNDSP program.

In this Book

  • Foreword
  • The Practice of Applied Network Security Monitoring
  • Planning Data Collection
  • The Sensor Platform
  • Session Data
  • Full Packet Capture Data
  • Packet String Data
  • Detection Mechanisms, Indicators of Compromise, and Signatures
  • Reputation-Based Detection
  • Signature-Based Detection with Snort and Suricata
  • The Bro Platform
  • Anomaly-Based Detection with Statistical Data
  • Using Canary Honeypots for Detection
  • Packet Analysis
  • Friendly and Threat Intelligence
  • The Analysis Process
SHOW MORE
FREE ACCESS