Hacking Exposed Windows: Windows Security Secrets & Solutions

By (author): "Joel Scambray"
Publish Date: December 4th 2007
Hacking Exposed Windows: Windows Security Secrets & Solutions
ISBN007149426X
ISBN139780071494267
AsinHacking Exposed Windows: Windows Security Secrets & Solutions
The latest Windows security attack and defense strategies"Securing Windows begins with reading this book." --James Costello (CISSP) IT Security Specialist, HoneywellMeet the challenges of Windows security with the exclusive Hacking Exposed "attack-countermeasure" approach. Learn how real-world malicious hackers conduct reconnaissance of targets and then exploit common misconfigurations and software flaws on both clients and servers. See leading-edge exploitation techniques demonstrated, and learn how the latest countermeasures in Windows XP, Vista, and Server 2003/2008 can mitigate these attacks. Get practical advice based on the authors' and contributors' many years as security professionals hired to break into the world's largest IT infrastructures. Dramatically improve the security of Microsoft technology deployments of all sizes when you learn to:Establish business relevance and context for security by highlighting real-world risksTake a tour of the Windows security architecture from the hacker's perspective, exposing old and new vulnerabilities that can easily be avoidedUnderstand how hackers use reconnaissance techniques such as footprinting, scanning, banner grabbing, DNS queries, and Google searches to locate vulnerable Windows systemsLearn how information is extracted anonymously from Windows using simple NetBIOS, SMB, MSRPC, SNMP, and Active Directory enumeration techniquesPrevent the latest remote network exploits such as password grinding via WMI and Terminal Server, passive Kerberos logon sniffing, rogue server/man-in-the-middle attacks, and cracking vulnerable servicesSee up close how professional hackers reverse engineer and develop new Windows exploitsIdentify and eliminate rootkits, malware, and stealth softwareFortify SQL Server against external and insider attacksHarden your clients and users against the latest e-mail phishing, spyware, adware, and Internet Explorer threatsDeploy and configure the latest Windows security countermeasures, including BitLocker, Integrity Levels, User Account Control, the updated Windows Firewall, Group Policy, Vista Service Refactoring/Hardening, SafeSEH, GS, DEP, Patchguard, and Address Space Layout Randomization