did-you-know? rent-now

Amazon no longer offers textbook rentals. We do!

did-you-know? rent-now

Amazon no longer offers textbook rentals. We do!

We're the #1 textbook rental company. Let us show you why.

9781597495516

Seven Deadliest Microsoft Attacks

by
  • ISBN13:

    9781597495516

  • ISBN10:

    1597495514

  • Format: Paperback
  • Copyright: 2010-03-17
  • Publisher: Syngress Media Inc
  • Purchase Benefits
  • Free Shipping Icon Free Shipping On Orders Over $35!
    Your order must be $35 or more to qualify for free economy shipping. Bulk sales, PO's, Marketplace items, eBooks and apparel do not qualify for this offer.
  • eCampus.com Logo Get Rewarded for Ordering Your Textbooks! Enroll Now
List Price: $26.95
  • Digital
    $28.07
    Add to Cart

    DURATION
    PRICE

Supplemental Materials

What is included with this book?

Summary

This book pinpoints the most dangerous hacks and exploits specific to Microsoft applications, laying out the anatomy of these attacks including how to make a system more secure.

Table of Contents

Acknowledgmentsp. ix
About the Authorsp. xi
Introductionp. xiii
Windows Operating System – Password Attacksp. 1
Windows Passwords Overviewp. 2
Security Accounts Managerp. 3
System Key (SYSKEY)p. 3
LAN Manager Hashp. 3
NT Hashp. 5
LSA Secretsp. 5
Password and Lockout Policiesp. 6
How Windows Password Attacks Workp. 7
Dangers with Windows Password Attacksp. 9
Obtaining Password Hashesp. 10
Pass the Hashp. 12
Timed Attacks to Circumvent Lockoutsp. 14
LSA Secretsp. 15
Future of Windows Password Attacksp. 16
Defenses against Windows Password Attacksp. 17
Defense-in-Depth Approachp. 17
Microsoft and Third-Party Software Patchingp. 18
Logical Access Controlsp. 19
Logging Security Eventsp. 20
Implementing Password and Lockout Policiesp. 20
Disable LM Hash Storage for Domain and Local Systemsp. 21
SYSKEY Considerationsp. 22
Summaryp. 23
Active Directory – Escalation of Privilegep. 25
Escalation of Privileges Attack Anatomyp. 27
Dangers with Privilege Escalation Attacksp. 27
Escalation through Batch Scriptsp. 28
Attacking Customer Confidencep. 32
Horizontal Escalationp. 33
Future of Privilege Escalation Attacksp. 34
Defenses against Escalation of Privilege Attacksp. 35
First Defensive Layer: Stop the Enemy at the Gatep. 35
Second Defensive Layer: Privileges Must Be Earnedp. 37
Third Defensive Layer: Set the Rules for the Playgroundp. 38
Fourth Defensive Layer: You'll Need That Secret Decoder Ringp. 40
Summaryp. 47
Endnotesp. 48
SQL Server – Stored Procedure Attacksp. 49
How Stored Procedure Attacks Workp. 51
Initiating Accessp. 51
Accessing Stored Proceduresp. 52
Dangers Associated with a Stored Procedure Attackp. 54
Understanding Stored Procedure Vulnerabilitiesp. 54
Adding a Local Administratorp. 56
Keeping Sysadmin-Level Accessp. 57
Attacking with SQL Injectionp. 58
The Future of Stored Procedure Attacksp. 60
Defenses against Stored Procedure Attacksp. 61
First Defensive Layer: Eliminating First-Layer Attacksp. 61
Second Defensive Layer: Reduce the First-Layer Attack Surfacep. 64
Third Defensive Layer: Reducing Second-Layer Attacksp. 66
Fourth Defensive Layer: Logging, Monitoring, and Alertingp. 66
Identifying Vital Attack Eventsp. 66
Fifth Defensive Layer: Limiting the Impacts of Attacksp. 68
Summaryp. 68
Endnotesp. 69
Exchange Server – Mail Service Attacksp. 71
How Mail Service Attacks Workp. 75
Mail Flow Architecturep. 75
Attack Pointsp. 76
Dangers Associated with Mail Service Attacksp. 78
Directory Harvest Attacksp. 79
SMTP Auth Attacksp. 81
Mail Relay Attacksp. 84
The Future of Mail Service Attacksp. 87
Defenses against Mail Service Attacksp. 88
Defense in the Perimeter Networkp. 89
Defense on the Internal Networkp. 90
Supporting Servicesp. 91
Summaryp. 91
Office – Macros and ActiveXp. 93
Macro and Client-Side Attack Anatomyp. 94
Macro Attacksp. 94
ActiveX Attacksp. 96
Dangers Associated with Macros and ActiveXp. 96
Metasploit Reverse TCP Connectionp. 97
ActiveX Attack via Malicious Websitep. 99
Future of Macro and ActiveX Attacksp. 101
Macro and ActiveX Defensesp. 102
Deploy Network Edge Strategiesp. 102
Using Antivirus and Antimalwarep. 102
Update Frequentlyp. 103
Using Office Security Settingsp. 103
Working Smartp. 106
Summaryp. 107
Endnotep. 107
Internet Information Services – Web Service Attacksp. 109
Microsoft IIS Overviewp. 110
File Transfer Protocol Publishing Servicep. 110
WebDAV Extensionp. 111
ISAPIp. 111
How IIS Attacks Workp. 112
Dangers with IIS Attacksp. 112
Dangerous HTTP Methodsp. 114
FTP Anonymous Accessp. 117
Directory Browsingp. 119
Future of IIS Attacksp. 121
Defenses Against IIS Attacksp. 121
Disable Unused Servicesp. 121
Default Configurationsp. 122
Account Securityp. 122
Patch Managementp. 123
Loggingp. 124
Segregate IISp. 124
Penetration Testingp. 126
URLScanp. 126
IIS Lockdownp. 127
Summaryp. 127
SharePoint – Multi-tier Attacksp. 129
How Multi-tier Attacks Workp. 129
Multi-tier Attack Anatomyp. 132
Dangers with Multi-tier Attacksp. 132
Leveraging Operating System Vulnerabilitiesp. 133
Indirect Attacksp. 136
How Multi-tier Attacks Will Be Used in the, Futurep. 137
Defenses against Multi-tier Attacksp. 137
First Defensive Layer: Failure to Plan = Plan to Failp. 138
Second Defensive Layer: Leave No Hole Unpatchedp. 141
Third Defensive Layer: Form the Protective Circlep. 141
Summaryp. 145
Endnotesp. 145
Indexp. 147
Table of Contents provided by Ingram. All Rights Reserved.

Supplemental Materials

What is included with this book?

The New copy of this book will include any supplemental materials advertised. Please check the title of the book to determine if it should include any access cards, study guides, lab manuals, CDs, etc.

The Used, Rental and eBook copies of this book are not guaranteed to include any supplemental materials. Typically, only the book itself is included. This is true even if the title states it includes any access cards, study guides, lab manuals, CDs, etc.

Rewards Program