Skip to main content

Save up to 30% on Elsevier print and eBooks with free shipping. No promo code needed.

Save up to 30% on print and eBooks.

Snort Intrusion Detection and Prevention Toolkit

  • 1st Edition - March 27, 2007
  • Authors: Brian Caswell, Jay Beale, Andrew Baker
  • Language: English
  • Paperback ISBN:
    9 7 8 - 1 - 5 9 7 4 9 - 0 9 9 - 3
  • eBook ISBN:
    9 7 8 - 0 - 0 8 - 0 5 4 9 2 7 - 9

This all new book covering the brand new Snort version 2.6 from members of the Snort developers team.This fully integrated book and Web toolkit covers everything from packet… Read more

Snort Intrusion Detection and Prevention Toolkit

Purchase options

LIMITED OFFER

Save 50% on book bundles

Immediately download your ebook while waiting for your print delivery. No promo code is needed.

Institutional subscription on ScienceDirect

Request a sales quote
This all new book covering the brand new Snort version 2.6 from members of the Snort developers team.

This fully integrated book and Web toolkit covers everything from packet inspection to optimizing Snort for speed to using the most advanced features of Snort to defend even the largest and most congested enterprise networks. Leading Snort experts Brian Caswell, Andrew Baker, and Jay Beale analyze traffic from real attacks to demonstrate the best practices for implementing the most powerful Snort features.

The book will begin with a discussion of packet inspection and the progression from intrusion detection to intrusion prevention. The authors provide examples of packet inspection methods including: protocol standards compliance, protocol anomaly detection, application control, and signature matching. In addition, application-level vulnerabilities including Binary Code in HTTP headers, HTTP/HTTPS Tunneling, URL Directory Traversal, Cross-Site Scripting, and SQL Injection will also be analyzed. Next, a brief chapter on installing and configuring Snort will highlight various methods for fine tuning your installation to optimize Snort performance including hardware/OS selection, finding and eliminating bottlenecks, and benchmarking and testing your deployment. A special chapter also details how to use Barnyard to improve the overall performance of Snort. Next, best practices will be presented allowing readers to enhance the performance of Snort for even the largest and most complex networks. The next chapter reveals the inner workings of Snort by analyzing the source code. The next several chapters will detail how to write, modify, and fine-tune basic to advanced rules and pre-processors. Detailed analysis of real packet captures will be provided both in the book and the companion material. Several examples for optimizing output plugins will then be discussed including a comparison of MySQL and PostrgreSQL. Best practices for monitoring Snort sensors and analyzing intrusion data follow with examples of real world attacks using: ACID, BASE, SGUIL, SnortSnarf, Snort_stat.pl, Swatch, and more.

The last part of the book contains several chapters on active response, intrusion prevention, and using Snort’s most advanced capabilities for everything from forensics and incident handling to building and analyzing honey pots.