Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.

LEADER 00000cam a2200781Ii 4500 
001    945637637 
003    OCoLC 
005    20240129213017.0 
006    m     o  d         
007    cr unu|||||||| 
008    160328s2016    enka    o     001 0 eng d 
015    GBB6G3417|2bnb 
016 7  018010441|2Uk 
019    942842479|a944156584|a987426725|a1259180621 
020    9781785282126|q(electronic bk.) 
020    1785282123|q(electronic bk.) 
029 1  DEBSZ|b473885824 
029 1  DEBBG|bBV043969035 
029 1  DEBSZ|b485795485 
029 1  GBVCP|b882753789 
029 1  UKMGB|b018010441 
035    (OCoLC)945637637|z(OCoLC)942842479|z(OCoLC)944156584
       |z(OCoLC)987426725|z(OCoLC)1259180621 
037    CL0500000723|bSafari Books Online 
037    3436E245-5507-4D40-A60F-08FDD9860BF5|bOverDrive, Inc.
       |nhttp://www.overdrive.com 
040    UMI|beng|erda|epn|cUMI|dIDEBK|dOCLCF|dTEFOD|dN$T|dDEBSZ
       |dN$T|dKSU|dCOO|dDEBBG|dYDXCP|dOCLCQ|dVT2|dREB|dUOK|dCEF
       |dNLE|dUKMGB|dAGLDB|dIGB|dRDF|dQGK|dOCLCO|dOCLCQ|dOCLCO
       |dOCLCL 
049    INap 
082 04 005.8 
082 04 005.8|223 
099    eBook O'Reilly for Public Libraries 
100 1  Datt, Samir,|eauthor. 
245 10 Learning network forensics :|bidentify and safeguard your 
       network against both internal and external threats, 
       hackers, and malware attacks /|cShameer Kunjumohamed, 
       Hamidreza Sattari.|h[O'Reilly electronic resource] 
246 30 Identify and safeguard your network against both internal 
       and external threats, hackers, and malware attacks 
264  1 Birmingham, UK :|bPackt Publishing,|c2016. 
300    1 online resource (1 volume) :|billustrations. 
336    text|btxt|2rdacontent 
337    computer|bc|2rdamedia 
338    online resource|bcr|2rdacarrier 
347    text file 
490 1  Community experience distilled 
500    Includes index. 
505 0  Cover; Copyright; Credits; About the Author; About the 
       Reviewers; www.PacktPub.com; Table of Contents; Preface; 
       Chapter 1: Becoming Network 007s; 007 characteristics in 
       the network world; Bond characteristics for getting to 
       satisfactory completion of the case; The TAARA methodology
       for network forensics; Identifying threats to the 
       enterprise; Internal threats; External threats; Data 
       breach surveys; Locard's exchange principle; Defining 
       network forensics; Differentiating between computer 
       forensics and network forensics; Strengthening our 
       technical fundamentals; The seven-layer model 
505 8  The TCP/IP modelUnderstanding the concept of 
       interconnection between networks/Internet; Internet 
       Protocol (IP); Structure of an IP packet; Transmission 
       Control Protocol (TCP); User Datagram Protocol (UDP); 
       Internet application protocols; Understanding network 
       security; Types of threats; Internal threats; External 
       threats; Network security goals; Confidentiality; 
       Integrity; Availability; How are networks exploited?; 
       Digital footprints; Summary; Chapter 2: Laying Hands on 
       the Evidence; Identifying sources of evidence; Evidence 
       obtainable from within the network 
505 8  Evidence from outside the networkLearning to handle the 
       evidence; Rules for the collection of digital evidence; 
       Rule 1: never mishandle the evidence; Rule 2: never work 
       on the original evidence or system; Rule 3: document 
       everything; Collecting network traffic using tcpdump; 
       Installing tcpdump; Understanding tcpdump command 
       parameters; Capturing network traffic using tcpdump; 
       Collecting network traffic using Wireshark; Using 
       Wireshark; Collecting network logs; Acquiring memory using
       FTK Imager; Summary; Chapter 3: Capturing & Analyzing Data
       Packets; Tapping into network traffic 
505 8  Passive and active sniffing on networksPacket sniffing and
       analysis using Wireshark; Packet sniffing and analysis 
       using NetworkMiner; Case study -- tracking down an 
       insider; Summary; Chapter 4: Going Wireless; Laying the 
       foundation -- IEEE 802.11; Understanding wireless 
       protection and security; Wired equivalent privacy; Wi-Fi 
       protected access; Wi-Fi Protected Access II; Securing your
       Wi-Fi network; Discussing common attacks on Wi-Fi 
       networks; Incidental connection; Malicious connection; Ad 
       hoc connection; Non-traditional connections; Spoofed 
       connections; Man-in-the-middle (MITM) connections 
505 8  The denial-of-service (DoS) attackCapturing and analyzing 
       wireless traffic; Sniffing challenges in a Wi-Fi world; 
       Configuring our network card; Sniffing packets with 
       Wireshark; Analyzing wireless packet capture; Summary; 
       Chapter 5: Tracking an Intruder on the Network; 
       Understanding Network Intrusion Detection Systems; 
       Understanding Network Intrusion Prevention Systems; Modes 
       of detection; Pattern matching; Anomaly detection; 
       Differentiating between NIDS and NIPS; Using SNORT for 
       network intrusion detection and prevention; The sniffer 
       mode; The packet logger mode 
520    Identify and safeguard your network against both internal 
       and external threats, hackers, and malware attacks About 
       This Book Lay your hands on physical and virtual evidence 
       to understand the sort of crime committed by capturing and
       analyzing network traffic Connect the dots by 
       understanding web proxies, firewalls, and routers to close
       in on your suspect A hands-on guide to help you solve your
       case with malware forensic methods and network behaviors 
       Who This Book Is For If you are a network administrator, 
       system administrator, information security, or forensics 
       professional and wish to learn network forensic to track 
       the intrusions through network-based evidence, then this 
       book is for you. Basic knowledge of Linux and networking 
       concepts is expected. What You Will Learn Understand 
       Internetworking, sources of network-based evidence and 
       other basic technical fundamentals, including the tools 
       that will be used throughout the book Acquire evidence 
       using traffic acquisition software and know how to manage 
       and handle the evidence Perform packet analysis by 
       capturing and collecting data, along with content analysis
       Locate wireless devices, as well as capturing and 
       analyzing wireless traffic data packets Implement protocol
       analysis and content matching; acquire evidence from NIDS/
       NIPS Act upon the data and evidence gathered by being able
       to connect the dots and draw links between various events 
       Apply logging and interfaces, along with analyzing web 
       proxies and understanding encrypted web traffic Use IOCs 
       (Indicators of Compromise) and build real-world forensic 
       solutions, dealing with malware In Detail We live in a 
       highly networked world. Every digital device - phone, 
       tablet, or computer is connected to each other, in one way
       or another. In this new age of connected networks, there 
       is network crime. Network forensics is the brave new 
       frontier of digital investigation and information security
       professionals to extend their abilities to catch 
       miscreants on the network. The book starts with an 
       introduction to the world of network forensics and 
       investigations. You will begin by getting an understanding
       of how to gather both physical and virtual evidence, 
       intercepting and analyzing network data, wireless data 
       packets, investigating intrusions, and so on. You will 
       further explore the technology, tools, and investigating 
       methods using malware forensics, network tunneling, and 
       behaviors. By the end of the book, you will gain a 
       complete understanding of how to su... 
588    Description based on online resource; title from cover 
       page (Safari, viewed March 24, 2016). 
590    O'Reilly|bO'Reilly Online Learning: Academic/Public 
       Library Edition 
650  0 Computer networks|xSecurity measures. 
650  0 Local area networks (Computer networks)|xSecurity 
       measures. 
650  0 Business enterprises|xComputer networks|xSecurity 
       measures. 
650  0 Computer crimes|xInvestigation. 
650  6 Réseaux d'ordinateurs|xSécurité|xMesures. 
650  6 Réseaux locaux (Informatique)|xSécurité|xMesures. 
650  6 Criminalité informatique|xEnquêtes. 
650  7 Business enterprises|xComputer networks|xSecurity measures
       |2fast 
650  7 Computer crimes|xInvestigation|2fast 
650  7 Computer networks|xSecurity measures|2fast 
650  7 Local area networks (Computer networks)|xSecurity measures
       |2fast 
776    |z1-78217-490-7 
830  0 Community experience distilled. 
856 40 |uhttps://ezproxy.naperville-lib.org/login?url=https://
       learning.oreilly.com/library/view/~/9781782174905/?ar
       |zAvailable on O'Reilly for Public Libraries 
938    ProQuest MyiLibrary Digital eBook Collection|bIDEB
       |ncis34109850 
938    EBSCOhost|bEBSC|n1193719 
938    YBP Library Services|bYANK|n12872684 
994    92|bJFN