Skip to main content
  • Book
  • © 2019

Cyber Operations

Building, Defending, and Attacking Modern Computer Networks

Apress

Authors:

  • Completely updates the previous edition to cover systems released between 2011 and 2017, including new operating systems (Windows 10, etc.)

  • Covers Windows Management Instrumentation—one of the hottest topics in cybersecurity—in detail, both defensively and offensively

  • Features defensive cybersecurity techniques, including how to use Sysmon to detect Mimikatz use on a domain and track that back to the attacker’s command and control server

Buy it now

Buying options

eBook USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Other ways to access

This is a preview of subscription content, log in via an institution to check for access.

Table of contents (21 chapters)

  1. Front Matter

    Pages i-xxxi
  2. System Setup

    • Mike O’Leary
    Pages 1-49
  3. Basic Offense

    • Mike O’Leary
    Pages 51-120
  4. Operational Awareness

    • Mike O’Leary
    Pages 121-164
  5. DNS and BIND

    • Mike O’Leary
    Pages 165-211
  6. Scanning the Network

    • Mike O’Leary
    Pages 213-234
  7. Active Directory

    • Mike O’Leary
    Pages 235-275
  8. Remote Windows Management

    • Mike O’Leary
    Pages 277-345
  9. Attacking the Windows Domain

    • Mike O’Leary
    Pages 347-417
  10. Privilege Escalation in Linux

    • Mike O’Leary
    Pages 419-453
  11. Logging

    • Mike O’Leary
    Pages 455-505
  12. Malware and Persistence

    • Mike O’Leary
    Pages 507-566
  13. Defending the Windows Domain

    • Mike O’Leary
    Pages 567-648
  14. Network Services

    • Mike O’Leary
    Pages 649-720
  15. Apache and ModSecurity

    • Mike O’Leary
    Pages 721-788
  16. IIS and ModSecurity

    • Mike O’Leary
    Pages 789-819
  17. Web Attacks

    • Mike O’Leary
    Pages 821-856
  18. Firewalls

    • Mike O’Leary
    Pages 857-896
  19. MySQL and MariaDB

    • Mike O’Leary
    Pages 897-945
  20. Snort

    • Mike O’Leary
    Pages 947-982

About this book

Know how to set up, defend, and attack computer networks with this revised and expanded second edition.

You will learn to configure your network from the ground up, beginning with developing your own private virtual test environment, then setting up your own DNS server and AD infrastructure. You will continue with more advanced network services, web servers, and database servers and you will end by building your own web applications servers, including WordPress and Joomla!. Systems from 2011 through 2017 are covered, including Windows 7, Windows 8, Windows 10, Windows Server 2012, and Windows Server 2016 as well as a range of Linux distributions, including Ubuntu, CentOS, Mint, and OpenSUSE.

Key defensive techniques are integrated throughout and you will develop situational awareness of your network and build a complete defensive infrastructure, including log servers, network firewalls, web application firewalls, and intrusion detection systems.

Of course, you cannot truly understand how to defend a network if you do not know how to attack it, so you will attack your test systems in a variety of ways. You will learn about Metasploit, browser attacks, privilege escalation, pass-the-hash attacks, malware, man-in-the-middle attacks, database attacks, and web application attacks.


What You’ll Learn

  • Construct a testing laboratory to experiment with software and attack techniques
  • Build realistic networks that include active directory, file servers, databases, web servers, and web applications such as WordPress and Joomla!
  • Manage networks remotely with tools, including PowerShell, WMI, and WinRM
  • Use offensive tools such as Metasploit, Mimikatz, Veil, Burp Suite, and John the Ripper
  • Exploit networks starting from malware and initial intrusion to privilege escalation through password cracking and persistence mechanisms
  • Defend networks by developing operational awareness using auditd and Sysmon to analyze logs, and deploying defensive tools such as the Snort intrusion detection system, IPFire firewalls, and ModSecurity web application firewalls


Who This Book Is For

This study guide is intended for everyone involved in or interested in cybersecurity operations (e.g., cybersecurity professionals, IT professionals, business professionals, and students) 

Authors and Affiliations

  • Towson, USA

    Mike O'Leary

About the author

Mike O’Leary is a professor at Towson University and the founding director of the School of Emerging Technologies. He developed and teaches hands-on capstone courses in computer security for both undergraduate and graduate students. He has coached the Towson University Cyber Defense team to the finals of the National Collegiate Cyber Defense Competition in 2010, 2012, and 2014.

Bibliographic Information

  • Book Title: Cyber Operations

  • Book Subtitle: Building, Defending, and Attacking Modern Computer Networks

  • Authors: Mike O'Leary

  • DOI: https://doi.org/10.1007/978-1-4842-4294-0

  • Publisher: Apress Berkeley, CA

  • eBook Packages: Professional and Applied Computing, Professional and Applied Computing (R0), Apress Access Books

  • Copyright Information: Mike O'Leary 2019

  • Softcover ISBN: 978-1-4842-4293-3Published: 01 March 2019

  • eBook ISBN: 978-1-4842-4294-0Published: 01 March 2019

  • Edition Number: 2

  • Number of Pages: XXXI, 1134

  • Number of Illustrations: 210 b/w illustrations

  • Topics: Security

Buy it now

Buying options

eBook USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Other ways to access