Table of Contents
Introduction vii
Dedication and Acknowledgments xiii
Chapter 1 Introduction to Security 1
Lab 1.1 Online Research-Certification 2
Lab 1.2 Online Research-Information Security Careers 3
Lab 1.3 Online Research-Threat Actors Ransomware 5
Lab 1.4 Online Research-Comparison of Security Breaches and Vulnerabilities 7
Lab 1.5 Online Research-Information Security Policies 8
Chapter 2 Malware and Social Engineering Attacks 11
Lab 2.1 Eicar Antivirus Test File 12
Lab 2.2 Creating a Bootable Thumb Drive with Rufus 16
Lab 2.3 Checking for Unsigned Programs 21
Lab 2.4 Validating a Downloaded Program 23
Lab 2.5 Acceptable Use Policy 27
Chapter 3 Basic Cryptography 29
Lab 3.1 Encrypting Files and Exploring Certificates 30
Lab 3.2 Demonstrating Encryption Security 33
Lab 3.3 Examining the Relationship Between EFS and NTFS Permissions 36
Lab 3.4 Key-Certificate Management Policy 38
Lab 3.5 Breaking the Code 39
Chapter 4 Advanced Cryptography and PKI 43
Lab 4.1 Installing Certificate Services 44
Lab 4.2 Configuring Secure Sockets Layer 48
Lab 4.3 GOST Hash Function 54
Lab 4.4 Configuring Certificate Auto-Enrollment 55
Lab 4.5 Acceptable Encryption Policy 61
Chapter 5 Networking and Server Attacks 63
Lab 5.1 Getting Started with Kali Linux 64
Lab 5.2 IP Spoofing with Hping3 69
Lab 5.3 ARP Poisoning 74
Lab 5.4 Man-In-the-Middle Attack 77
Chapter 6 Network Security Devices, Design, and Technology 81
Lab 6.1 Exploring the Windows Server 2016 Group Policy Management 82
Lab 6.2 Creating a Security Template 84
Lab 6.3 Analyzing Security Configurations 89
Lab 6.4 Applying Security Settings from a Security Template and Verifying System Compliance 92
Lab 6.5 Auditing Object Access 95
Chapter 7 Administering a Secure Network 101
Lab 7.1 Configuring Remote Access to Windows Server 2016 102
Lab 7.2 Configuring Windows Firewall on Windows 10 106
Lab 7.3 Installing and Configuring an SSH Server 110
Lab 7.4 Installing and Configuring an SSH Client 113
Lab 7.5 Researching IPv6 118
Chapter 8 Wireless Network Security 121
Lab 8.1 Research a SOHO Wireless Router/Access Point 122
Lab 8.2 Installing and Configuring a Wireless Adapter 125
Lab 8.3 Wireless Communication Policy and Standards 129
Lab 8.4 Configuring Wireless Security 131
Lab 8.5 Exploring Network Ports with Sparta 135
Chapter 9 Client and Application Security 139
Lab 9.1 Verifying the Integrity of the Hosts File 140
Lab 9.2 Installing the FTP Server Service and Wireshark 144
Lab 9.3 Capturing and Analyzing FTP Traffic 147
Lab 9.4 Physical Security Planning 151
Lab 9.5 Data Loss Prevention 154
Chapter 10 Mobile and Embedded Device Security 157
Lab 10.1 File Transfer Using Bluetooth 158
Lab 10.2 Getting Bluetooth Info with Bluesnarfer 161
Lab 10.3 Kall Linux Mobile Device Security Tools 163
Lab 10.4 Physical Security 165
Lab 10.5 BYOD Policies 166
Chapter 11 Authentication and Account Management 169
Lab 11.1 Setting a Minimum Password Length Policy 170
Lab 11.2 Setting Password History and Minimum Password Age Policies 173
Lab 11.3 Enforcing Password Complexity Requirements 176
Lab 11.4 Setting Policies for Account Lockouts and Logon Hours 178
Lab 11.5 Restricting Access to Programs 184
Chapter 12 Access Management 189
Lab 12.1 Setting NTFS Permissions 190
Lab 12.2 Using NTFS Permissions 195
Lab 12.3 Setting and Testing Share Permissions 199
Lab 12.4 Auditing Permissions 203
Chapter 13 Vulnerability Assessment and Data Security 209
Lab 13.1 Footprinting 210
Lab 13.2 Vulnerability Testing with OWASP-ZAP 213
Lab 13.3 Exploitation and Payload Delivery 215
Lab 13.4 Enumeration 218
Lab 13.5 Working with Meterpreter 221
Chapter 14 Business Continuity 225
Lab 14.1 Installing VMware Player 226
Lab 14.2 Adding Hard Drives to a Virtual Machine 228
Lab 14.3 Creating RAID 230
Lab 14.4 Creating Fault Tolerant RAID 235
Lab 14.5 Comparing a System's Current State to Its Baseline State 238
Chapter 15 Risk Mitigation 245
Lab 15.1 Online Research-Ethics in Information Technology 246
Lab 15.2 Online Research-The Cloud 248
Lab 15.3 Creating a Laptop Policy 251
Lab 15.4 The Human Resources Department's Role In Information Security 255
Lab 15.5 Exploring the NIST 800-37 and NIST 800-53 257