Learning Network Forensics

Book description

Identify and safeguard your network against both internal and external threats, hackers, and malware attacks

About This Book

  • Lay your hands on physical and virtual evidence to understand the sort of crime committed by capturing and analyzing network traffic
  • Connect the dots by understanding web proxies, firewalls, and routers to close in on your suspect
  • A hands-on guide to help you solve your case with malware forensic methods and network behaviors

Who This Book Is For

If you are a network administrator, system administrator, information security, or forensics professional and wish to learn network forensic to track the intrusions through network-based evidence, then this book is for you. Basic knowledge of Linux and networking concepts is expected.

What You Will Learn

  • Understand Internetworking, sources of network-based evidence and other basic technical fundamentals, including the tools that will be used throughout the book
  • Acquire evidence using traffic acquisition software and know how to manage and handle the evidence
  • Perform packet analysis by capturing and collecting data, along with content analysis
  • Locate wireless devices, as well as capturing and analyzing wireless traffic data packets
  • Implement protocol analysis and content matching; acquire evidence from NIDS/NIPS
  • Act upon the data and evidence gathered by being able to connect the dots and draw links between various events
  • Apply logging and interfaces, along with analyzing web proxies and understanding encrypted web traffic
  • Use IOCs (Indicators of Compromise) and build real-world forensic solutions, dealing with malware

In Detail

We live in a highly networked world. Every digital device - phone, tablet, or computer is connected to each other, in one way or another. In this new age of connected networks, there is network crime. Network forensics is the brave new frontier of digital investigation and information security professionals to extend their abilities to catch miscreants on the network.

The book starts with an introduction to the world of network forensics and investigations. You will begin by getting an understanding of how to gather both physical and virtual evidence, intercepting and analyzing network data, wireless data packets, investigating intrusions, and so on. You will further explore the technology, tools, and investigating methods using malware forensics, network tunneling, and behaviors. By the end of the book, you will gain a complete understanding of how to successfully close a case.

Style and approach

An easy-to-follow book filled with real-world case studies and applications. Each topic is explained along with all the practical tools and software needed, allowing the reader to use a completely hands-on approach.

Table of contents

  1. Learning Network Forensics
    1. Table of Contents
    2. Learning Network Forensics
    3. Credits
    4. About the Author
    5. About the Reviewers
    6. www.PacktPub.com
      1. eBooks, discount offers, and more
        1. Why subscribe?
    7. Preface
      1. What this book covers
      2. What you need for this book
      3. Who this book is for
      4. Conventions
      5. Reader feedback
      6. Customer support
        1. Downloading the color images of this book
        2. Errata
        3. Piracy
        4. Questions
    8. 1. Becoming Network 007s
      1. 007 characteristics in the network world
        1. Bond characteristics for getting to satisfactory completion of the case
        2. The TAARA methodology for network forensics
      2. Identifying threats to the enterprise
        1. Internal threats
        2. External threats
      3. Data breach surveys
        1. Locard's exchange principle
      4. Defining network forensics
      5. Differentiating between computer forensics and network forensics
      6. Strengthening our technical fundamentals
        1. The seven-layer model
          1. The TCP/IP model
          2. Understanding the concept of interconnection between networks/Internet
        2. Internet Protocol (IP)
          1. Structure of an IP packet
        3. Transmission Control Protocol (TCP)
        4. User Datagram Protocol (UDP)
        5. Internet application protocols
      7. Understanding network security
        1. Types of threats
          1. Internal threats
          2. External threats
      8. Network security goals
        1. Confidentiality
        2. Integrity
        3. Availability
        4. How are networks exploited?
      9. Digital footprints
      10. Summary
    9. 2. Laying Hands on the Evidence
      1. Identifying sources of evidence
        1. Evidence obtainable from within the network
        2. Evidence from outside the network
      2. Learning to handle the evidence
        1. Rules for the collection of digital evidence
          1. Rule 1: never mishandle the evidence
          2. Rule 2: never work on the original evidence or system
          3. Rule 3: document everything
      3. Collecting network traffic using tcpdump
        1. Installing tcpdump
        2. Understanding tcpdump command parameters
        3. Capturing network traffic using tcpdump
      4. Collecting network traffic using Wireshark
        1. Using Wireshark
      5. Collecting network logs
      6. Acquiring memory using FTK Imager
      7. Summary
    10. 3. Capturing & Analyzing Data Packets
      1. Tapping into network traffic
        1. Passive and active sniffing on networks
      2. Packet sniffing and analysis using Wireshark
      3. Packet sniffing and analysis using NetworkMiner
      4. Case study – tracking down an insider
      5. Summary
    11. 4. Going Wireless
      1. Laying the foundation – IEEE 802.11
      2. Understanding wireless protection and security
        1. Wired equivalent privacy
        2. Wi-Fi protected access
        3. Wi-Fi Protected Access II
        4. Securing your Wi-Fi network
      3. Discussing common attacks on Wi-Fi networks
        1. Incidental connection
        2. Malicious connection
        3. Ad hoc connection
        4. Non-traditional connections
        5. Spoofed connections
        6. Man-in-the-middle (MITM) connections
        7. The denial-of-service (DoS) attack
      4. Capturing and analyzing wireless traffic
        1. Sniffing challenges in a Wi-Fi world
        2. Configuring our network card
        3. Sniffing packets with Wireshark
        4. Analyzing wireless packet capture
      5. Summary
    12. 5. Tracking an Intruder on the Network
      1. Understanding Network Intrusion Detection Systems
      2. Understanding Network Intrusion Prevention Systems
      3. Modes of detection
        1. Pattern matching
        2. Anomaly detection
      4. Differentiating between NIDS and NIPS
      5. Using SNORT for network intrusion detection and prevention
        1. The sniffer mode
        2. The packet logger mode
        3. The network intrusion detection/prevention mode
      6. Summary
    13. 6. Connecting the Dots – Event Logs
      1. Understanding log formats
      2. Use case
      3. Discovering the connection between logs and forensics
        1. Security logs
        2. System logs
        3. Application logs
      4. Practicing sensible log management
        1. Log management infrastructure
        2. Log management planning and policies
      5. Analyzing network logs using Splunk
      6. Summary
    14. 7. Proxies, Firewalls, and Routers
      1. Getting proxies to confess
        1. Roles proxies play
        2. Types of proxies
        3. Understanding proxies
        4. Excavating the evidence
      2. Making firewalls talk
        1. Different types of firewalls
          1. Packet filter firewalls
          2. Stateful inspection firewalls
          3. Application layer firewalls
        2. Interpreting firewall logs
      3. Tales routers tell
      4. Summary
    15. 8. Smuggling Forbidden Protocols – Network Tunneling
      1. Understanding VPNs
        1. Types of VPNs
          1. Remote access VPNs
          2. Point-to-point VPNs
        2. The AAA of VPNs
      2. How does tunneling work?
        1. SSH tunneling
      3. Types of tunneling protocols
        1. The Point-to-Point Tunneling Protocol
        2. Layer 2 Tunneling Protocol
        3. Secure Socket Tunneling Protocol
      4. Various VPN vulnerabilities & logging
      5. Summary
    16. 9. Investigating Malware – Cyber Weapons of the Internet
      1. Knowing malware
        1. Malware objectives
        2. Malware origins
      2. Trends in the evolution of malware
      3. Malware types and their impact
        1. Adware
        2. Spyware
        3. Virus
        4. Worms
        5. Trojans
        6. Rootkits
        7. Backdoors
        8. Keyloggers
        9. Ransomware
        10. Browser hijackers
        11. Botnets
      4. Understanding malware payload behavior
        1. Destructive
        2. Identity theft
        3. Espionage
        4. Financial fraud
        5. Theft of data
        6. Misuse of resources
      5. Malware attack architecture
      6. Indicators of Compromise
      7. Performing malware forensics
        1. Malware insight – Gameover Zeus Trojan
      8. Summary
    17. 10. Closing the Deal – Solving the Case
      1. Revisiting the TAARA investigation methodology
      2. Triggering the case
        1. Trigger of the case
      3. Acquiring the information and evidence
        1. Important handling guidelines
        2. Gathering information and acquiring the evidence
      4. Analyzing the collected data – digging deep
      5. Reporting the case
      6. Action for the future
      7. Future of network forensics
      8. Summary
    18. Index

Product information

  • Title: Learning Network Forensics
  • Author(s): Samir Datt
  • Release date: February 2016
  • Publisher(s): Packt Publishing
  • ISBN: 9781782174905