Applied Network Security Monitoring
By

Rating

Product Description
Product Details

Promotional Information

The essential guide to becoming an NSM analyst from the ground up

Table of Contents

Introduction to NSM
Driving Data Collection
The Sensor Platform
Full Packet Capture Data
Session Data
Protocol Metadata
Statistical Data
Indicators of Compromise
Target-Based Detection
Signature-Based Detection with Snort
Signature-Based Detection with Suricata
Anomaly-Based Detection with Bro
Early Warning AS&W with Honeypots
Packet Analysis
Friendly Intelligence
Hostile Intelligence
Differential Diagnosis of NSM Events
Incident Morbidity and Mortality
Malware Analysis for NSM

About the Author

Chris Sanders is a technology consultant, author, and trainer. Chris serves as senior information security analyst for the Department of Defense as contracted through EWA Government Systems, Inc. In this role Chris is responsible for the management of a team of intrusion detection system analysts examining public and classified networks. His book Practical Packet Analysis is widely respected as one of the best practical use books on its topic and has sold several thousand copies internationally. Along with this, Chris has written and co-written hundreds of articles on the topics centered on network security, packet analysis, intrusion detection, and general network administration. Chris also serves as a SANS mentor training students on intrusion detection in-depth and incident handling.In 2008, Chris founded the Rural Technology Fund. The RTF is a 501(c)(3) non-profit organization designed to provide scholarship opportunities to students from rural areas pursuing careers in computer technology. The organization also promotes technology advocacy in rural areas through various support programs. You can read more about Chris on his personal blog located at http://www.chrissanders.org where he posts information regarding his latest projects as well as various technical articles and product reviews

Reviews

"... an extremely informative dive into the realm of network security data collection and analysis...well organized and thought through...I have only positive comments from my study." --The Ethical Hacker Network, Oct 31, 2014

Ask a Question About this Product More...
 
Look for similar items by category
How Fishpond Works
Fishpond works with suppliers all over the world to bring you a huge selection of products, really great prices, and delivery included on over 25 million products that we sell. We do our best every day to make Fishpond an awesome place for customers to shop and get what they want — all at the best prices online.
Webmasters, Bloggers & Website Owners
You can earn a 8% commission by selling Applied Network Security Monitoring: Collection, Detection, and Analysis on your website. It's easy to get started - we will give you example code. After you're set-up, your website can earn you money while you work, play or even sleep! You should start right now!
Authors / Publishers
Are you the Author or Publisher of a book? Or the manufacturer of one of the millions of products that we sell. You can improve sales and grow your revenue by submitting additional information on this title. The better the information we have about a product, the more we will sell!

Back to top