Skip to content
Paperback The Tao of Network Security Monitoring: Beyond Intrusion Detection Book

ISBN: 0321246772

ISBN13: 9780321246776

The Tao of Network Security Monitoring: Beyond Intrusion Detection

Select Format

Select Condition ThriftBooks Help Icon

Recommended

Format: Paperback

Condition: Good

$8.99
Save $66.00!
List Price $74.99
Almost Gone, Only 3 Left!

Book Overview

Once your security is breached, everyone will ask the same question: nowwhat? Answering this question has cost companies hundreds of thousands ofdollars in incident response and computer forensics fees. This book reducesthe investigative workload of computer security incident response teams(CSIRT) by posturing organizations for incident response success.Firewalls can fail. Intrusion-detection systems can be bypassed. Networkmonitors can be overloaded...

Customer Reviews

4 ratings

Great book to learn the Art of Network Monitoring!

I am not sure how I was first introduced to the author, Mr. Bejtlich. I cannot remember if I first noticed his work via his excellent blog or this, his first book. Either way, after reading "The Tao of Network Security" by Richard Bejtlich, I feel he has prepared and educated me in a way unlike any other author. The first item you must recognize is the tone that this book dictates right from the outset. The book begins by citing many different authors, their books and their value. I knew immediately that I was in for a treat. And I was right! I will not attempt to offer a full review as I feel one can gather from other reviews the value of this book. The book is basically broken up into 5 sections. The first 100 pages is an intro to Network Security Monitoring (NSM). The second part is dedicated to the different ways to monitor - I particularly like (and agree) with how the author broke up the different ways of cataloguing NSM - full content, session, and alert. The third section describers NSM processes and the fourth section describes NSM people. The book, overall, is a superb resource. Not a page goes by without some screenshots of TCPDump, UNIX configs or diagrams. I have heard others' mention they have been given this book to read in their classroom study and I can see why. I give this book 5 pings out of 5: !!!!!

Advanced Security teachings

I'm not sure why, but my first review of this book was not posted. However, I feel that this book definitely warrants a second attempt. The Tao of Network Security is a definite must have for anyone serious about the field of network security. While the book is heavily BSD biased, the tools illustrated throughout the book are free and can be compiled on just about any platform. The author draws from his years of experience as a network security analyst for the Air Force and work as a forensic analyst for various network security operations. The author goes through various scenarios demonstrating different techniques for Intrusion detection using Open Source tools. He introduces Squil, a very robust front-end for Snort that is designed with the Security Analyst in mind. The author brings forth some very interesting points of view based on experience in network security. While the book is rather large, somewhere over 700 pages including the appendices, I found that all the information in the book is worthwhile and relevant.

An excellent and comprehensive security book

Richard Bejtlich hits one out of the park with this terrific book. In one stroke, he moves the art and science of intrusion detection out of the little leagues and into the majors. If you've already run through articles and books with advice like "just load SNORT and start tuning", this book will shift you to an all-star level in which thousands of machines across enterprise networks can be monitored and protected. Network security monitoring (NSM) is the discipline of collecting and interpreting detailed network traffic to find and foil attackers. Although it may seem like Intrusion Detection (and IDSs), the relationship between IDSs and NSM is like that between Bonzo the chimp and King Kong. Almost anybody could handle a chimp for a few hours - or you'd think so from watching the movies - but bringing King Kong into your neighborhood means you really have to know what you're doing. He'll take a lot of feeding and special care. On the other hand, he does much more than Bonzo can to protect your assets. Network security monitoring is the King Kong of intrusion detection techniques. The author presents detailed information on a large variety of network traffic capture and analysis tools, techniques, and topologies. Nearly all are public domain and open source. The few exceptions are tools specialized for industry-dominating Cisco and its proprietary formats and protocols. A few hours on the Internet with this book in hand can give you just about all the tools needed to follow his examples and to build your own network security monitoring environment. Basic network activity capture is addressed through packages like the fundamental libpcap libraries, and the tools Tcpdump, Tethereal, Ethereal, and Snort (in its packet-capture mode). Tools for converting, combining, and subsetting captured data receive equal attention, with working examples based on editcap, mergecap, tcpslice, the Berkeley packet filter (BPF) language, tcpflow, ngrep and others. GUI tools are touched on as well, including EtherApe and NetDude. For the more advanced topic of session data or "flow" capture (using the Cisco NetFlow data format), there are equally-detailed discussions of the Flow-Tools package, the Argus analysis tools, tcptrace, and others. Statistical reporting and analysis gets a chapter, while alert processing (the classic IDS functions of Snort) get two, covering Bro, Prelude, and Sguil. (Although the book mentions Snort briefly, it assumes you have access to sufficient information to load and use Snort without assistance.) Much of the remainder of the book addresses the practical issues of installing, operating, and administering network security monitoring in the environment of an enterprise or Internet service provider. It's refreshing that the software tools are not just mentioned, they are shown in operation in several scenarios each. The reader can see why they are important to the craft of network security monitoring, and can follow the examples on

Superb and exclusive security book!

Here is a really cool security book, that made me lose half a nigh sleep when I first got it. Richard Bejtlich "Tao of Network Security Monitoring" ("Tao of NSM") covers the process, tools and analysis techniques for monitoring your network using intrusion detection, session data, traffic statistical information and other data. Here are some of the book highlights. The book starts from a really exciting and fun background on security, risk and the need to monitor networks and systems. Topics such as the classic "threat x vulnerability x value = risk" formula to threat modeling and limitation of attack prevention technologies are included. A nice thing on the process side is the "assess -> protect -> detect -> respond" loop, that defines a security process for an organization on a high level. Threat analysis material seems to have military origin, but is enlightening for other types of organizations as well. <br /> <br /> NSM is introduced as being 'beyond IDS' with some coverage on why IDS deployments fail and what else is needed (NSM process and tools, that is). <br /> <br /> A great and rarely appreciated idea expressed in the book is that the intruders are often smarter than defenders. It presents a stark contrast to all this "staying ahead of the hackers", which makes no sense in many cases as the attackers are in fact far ahead. NSM approach will indeed work against the advanced attackers, albeit a high resource cost to the defending organization. Such 'worst case' scenario preparations are extremely rare in other security books. Detecting such intruder is covered during their five phases of compromise (from reconnaissance to using/abusing the system). <br /> <br /> Another gem is an idea of a "defensible network"; not 'secure' or 'protected', but defensible. 'Defensible network' can be watched, is configured to limit possible intruder actions, can be kept up to date and runs only the minimum necessary services, that assures that if bad things happen there, they can be handled effectively. <br /> <br /> I also liked how the tools are covered in the book. It is not a tool manual rephrased, but rather the whole tool use context related to the rest of the NSM. While the paradigm 'products perform collection, people perform analysis' might be faulty as the products are getting smarter, having training analysts still is one of the best investments in security. On the process side, the book covers complete analyst training. People are indeed the critical component of NSM, since most of the decision-making relies on trained analysts and their investigation, classification and escalation of alerts. <br /> <br /> A chapter on netflow and other types of session/connectivity data presents considerable interest to those monitoring networks. Example case studies show how such data helped identify intrusion action that did not directly product IDS alerts. Same applies to traffic visualization and statistical tools that enrich the IDS data and can
Copyright © 2023 Thriftbooks.com Terms of Use | Privacy Policy | Do Not Sell/Share My Personal Information | Cookie Policy | Cookie Preferences | Accessibility Statement
ThriftBooks® and the ThriftBooks® logo are registered trademarks of Thrift Books Global, LLC
GoDaddy Verified and Secured