• How to Cheat at Windows System Administration Using Command Line Scripts

    Product Description How to Cheat at Windows Systems Administrators using Command line scripts teaches system administrators hundreds of powerful, time-saving tips for automating daily system administration tasks using Windows command line scripts. With every new version of Windows, Microsoft is trying to ease the administration jobs by adding more and more layers of graphical user interface (GUI) or configuration wizards (dialog boxes). While these 'wizards' are interactive and make the administrator's job easier, they are not always the most convenient and efficient way to accomplish the everyday administration tasks. These wizards are time consuming and, at times, may seem a bit confusing. The purpose of the book is to teach administrators how to use command-line scripts to complete everyday administration jobs, solve recurring network problems and at the same time improve their efficiency. *Provides system administrators with hundreds of tips, tricks, and scripts to complete administration tasks more quickly and efficiently. *No direct competition for a core tool for Windows administrators. *Builds on success of other books in the series including How to Cheat at Managing Windows Small Business Server 2003 and How to Cheat at Managing Microsoft Operations Manager 2005.

    5
    54
    4.73MB
    2010-10-03
    2
  • How to Cheat at Securing SQL Server 2005

    Product Description The perfect book for multi-tasked IT managers responsible for securing the latest version of SQL Server 2005. SQL Server is the perfect product for the How to Cheat series. It is an ambitious product that, for the average SysAdmin, will present a difficult migration path from earlier versions and a vexing number of new features. How to Cheat promises help in order to get SQL Server secured as quickly and safely as possible. * Provides the multi-tasked Sys Admin with the essential information needed to perform the daily tasks * Covers SQL Server 2005, which is a massive product with significant challenges for IT managers * Emphasizes best-practice security measures About the Author Mark Horninger , A+, Net+, Security+, MCSE+I, MCSD, MCAD,MCDBA, MCTS, MCITP, MCPD is President and founder of Haverford Consultants Inc.( http://www.haverford-consultants.com/ ), located in the suburbs of Philadelphia, PA. He develops custom applications and system engineering solutions, specializing primarily in Microsoft operating systems and Microsoft BackOffice products. He is also an adjunct professor at Kaplan University in the Web department. He has over 15 years of computer consulting experience and has passed 50+ Microsoft Certified Exams. During his career Mark has worked on many extensive and diverse projects including database development, application development, training, embedded systems development and Windows NT and 200x project rollout planning and implementations. Mark lives with his wife Debbie and two children in Havertown, PA. He is the author of Configuring and Troubleshooting Windows XP Professional MCSE Windows 2000 Professional Study Guide and Designing SQL Server 2000 Databases for .NET Enterprise Servers.

    0
    112
    9.18MB
    2010-10-03
    10
  • How to Cheat at Securing a Wireless Network

    Product Description Wireless connectivity is now a reality in most businesses. Yet by its nature, wireless networks are the most difficult to secure and are often the favorite target of intruders. This book provides the busy network administrator with best-practice solutions to securing the wireless network With the increased demand for mobile connectivity and the decrease in cost and in the time required for installation, wireless network connections will make up 20% of all corporate network connections by the end of 2006. With this increase in usage comes a commensurate increase in the network's vulnerability to intrusion. This book provides the typical network administrator with the basic tools and instruction they need to maintain a secure network while allowing acceptable access to users. · A practical product and technology specific guideline to securing a wireless networks for the busy System Administrator · Takes a simplified multi-layered approach into easily deployed plans for a straight forward understanding · Does not bog you down with history, but offers practical useful information for today About the Author Chris Hurley is a Senior Penetration Tester in the Washington, DC area. He has more than 10 years of experience performing penetration testing, vulnerability assessments, and general INFOSEC grunt work. He is the founder of the WorldWide WarDrive, a four-year project to assess the security posture of wireless networks deployed throughout the world. Chris was also the original organizer of the DEF CON WarDriving contest. He is the lead author of WarDriving: Drive, Detect, Defend (Syngress Publishing, ISBN: 19318360305). He has contributed to several other Syngress publications, including Penetration Tester's Open Source Toolkit (ISBN: 1-5974490210), Stealing the Network: How to Own an Identity (ISBN: 1597490067), InfoSec Career Hacking (ISBN: 1597490113), and OS X for Hackers at Heart (ISBN: 1597490407). He has a BS from Angelo State University in Computer Science and a whole bunch of certifications to make himself feel important.

    5
    85
    11.7MB
    2010-10-03
    10
  • How to Cheat at Managing Windows Small Business Server 2003

    Product Description How to Cheat at Managing Windows Small Business Server 2003 deals only with the vital, and will be a huge relief to the hundreds of thousands of managers who probably never imagined they would be managing the operating system equivalent of the Space Shuttle. * The "80/20" Rule applied to managing a Windows Small Business Server 2003 network. Concise coverage, with ready-to-use solutions, of the most commonly encountered W2K3 Server tasks and problems. * Written for the non-MCSE, with little technical training, who is responsible for running a small to medium sized network. * Microsoft has announced it will no longer support Windows NT 4 products, effective Dec. 31, 2004. Millions of small businesses that did not upgrade to Windows Server 2000 will choose to upgrade directly to Windows Server 2003, and this will be a timely book. About the Author Susan Snedaker, Principal Consultant and founder of Virtual Team Consulting, LLC has over 20 years' experience working in IT in both technical and executive positions including with Microsoft, Honeywell, and Logical Solutions. Her experience in executive roles at both Keane, Inc. and Apta Software, Inc. provided extensive strategic and operational experience in managing hardware, software and other IT projects involving both small and large teams. As a consultant, she and her team work with companies of all sizes to improve operations, which often entails auditing IT functions and building stronger project management skills, both in the IT department and company-wide. She has developed customized project management training for a number of clients and has taught project management in a variety of settings. Ms. Snedaker holds a Master's degree in Business Administration (MBA) and a Bachelor's degree in Management. She is a Microsoft Certified Systems Engineer (MCSE), a Microsoft Certified Trainer (MCT), and has a certificate in Advanced Project Management from Stanford University.

    0
    95
    7.89MB
    2010-10-03
    0
  • How to Cheat at Managing Windows Server Update Services

    Product Description Over 95% of computers around the world are running at least one Microsoft product. Microsoft Windows Software Update Service is designed to provide patches and updates to every one of these computers. The book will begin by describing the feature set of WSUS, and the benefits it provides to system administrators. Next, the reader will learn the steps that must be taken to configure their servers and workstations to make the compatible with WSUS. A special section then follows to help readers migrate from Microsoft's earlier update service, Software Update Service (SUS) to WSUS. The next chapters will then address the particular needs and complexities of managing WSUS on an enterprise network. Although WSUS is designed to streamline the update process, this service can still be a challenge for administrators to use effectively. To address these issues, the next chapters deal specifically with common problems that occur and the reader is provides with invaluable troubleshooting information. One of the other primary objectives of WSUS is to improve the overall security of Windows networks by ensuring that all systems have the most recent security updates and patches. To help achieve this goal, the next sections cover securing WSUS itself, so that critical security patches are always applied and cannot be compromised by malicious hackers. * Only book available on Microsoft's brand new, Windows Server Update Services * Employs Syngress' proven "How to Cheat" methodology providing readers with everything they need and nothing they don't * WSUS works with every Microsoft product, meaning any system administrator running a Windows-based network is a potential customer for this book

    0
    128
    10.02MB
    2010-10-03
    9
  • How to Cheat at Deploying and Securing RFID

    Product Description RFID is a method of remotely storing and receiving data using devices called RFID tags. RFID tags can be small adhesive stickers containing antennas that receive and respond to transmissions from RFID transmitters. RFID tags are used to identify and track everything from Exxon EZ pass to dogs to beer kegs to library books. For security professionals needing to get up and running fast with the topic of RFID, this How to Cheat approach to the topic is the perfect "just what you need to know" book! * For most business organizations, adopting RFID is a matter of when * The RFID services market is expected to reach $4 billion by 2008 About the Author Frank Thornton runs his own technology consulting firm, Blackthorn Systems, which specializes in information security and wireless networks. His specialties include wireless network architecture, design, and implementation, as well as network troubleshooting and optimization. An interest in amateur radio helped him bridge the gap between computers and wireless networks. Having learned at a young age which end of the soldering iron was hot, he has even been known to repair hardware on occasion. In addition to his computer and wireless interests, Frank was a law enforcement officer for many years. As a detective and forensics expert he has investigated approximately one hundred homicides and thousands of other crime scenes. Combining both professional interests, he was a member of the workgroup that established ANSI Standard "ANSI/NIST-CSL 1-1993 Data Format for the Interchange of Fingerprint Information." An expert in multiple fields including computer networks and physics (the parent fields of RFID), Dr. Paul Sanghera is an educator, technologist, and an entrepreneur living in Silicon Valley, California. With a Master degree in Computer Science from Cornell University and a Ph.D. in Physics from Carleton University, he has authored and co-authored more than 100 technical papers published in well reputed European and American research journals. He has earned several industry certifications including CompTIA Network+, CompTIA Project+, CompTIA Linux+, Sun Certified Java Programmer, and Sun Certified Business Component Developer. Dr. Sanghera has contributed to building the world class technologies such as Netscape Communicator, and Novell's NDS. He has taught technology courses at various institutes including San Jose Sate University and Brooks College. As an engineering manager, he has been at the ground floor of several startups. He is the author of the following four books: SCJP Exam for J2SE 5: A Concise and Comprehensive Study Guide for The Sun Certified Java Programmer Exam; In Depth: Project Management Professional Study Guide for PMP and CAPM Exams; Sun Certified System Administrator for Solaris 10 Study Guide; SCBCD Exam Study Kit: Java Business Component Developer Certification For EJB.

    5
    154
    7.1MB
    2010-10-03
    0
  • How to Cheat at Configuring Open Source Security Tools

    Product Description The Perfect Reference for the Multitasked SysAdmin This is the perfect guide if network security tools is not your specialty. It is the perfect introduction to managing an infrastructure with freely available, and powerful, Open Source tools. Learn how to test and audit your systems using products like Snort and Wireshark and some of the add-ons available for both. In addition, learn handy techniques for network troubleshooting and protecting the perimeter. * Take Inventory See how taking an inventory of the devices on your network must be repeated regularly to ensure that the inventory remains accurate. * Use Nmap Learn how Nmap has more features and options than any other free scanner. * Implement Firewalls Use netfilter to perform firewall logic and see how SmoothWall can turn a PC into a dedicated firewall appliance that is completely configurable. * Perform Basic Hardening Put an IT security policy in place so that you have a concrete set of standards against which to measure. * Install and Configure Snort and Wireshark Explore the feature set of these powerful tools, as well as their pitfalls and other security considerations. * Explore Snort Add-Ons Use tools like Oinkmaster to automatically keep Snort signature files current. * Troubleshoot Network Problems See how to reporting on bandwidth usage and other metrics and to use data collection methods like sniffing, NetFlow, and SNMP. * Learn Defensive Monitoring Considerations See how to define your wireless network boundaries, and monitor to know if they're being exceeded and watch for unauthorized traffic on your network. *Covers the top 10 most popular open source security tools including Snort, Nessus, Wireshark, Nmap, and Kismet *Companion Web site contains dozens of working scripts and tools for readers *Follows Syngress' proven "How to Cheat" pedagogy providing readers with everything they need and nothing they don't About the Author Michael Gregg is the President of Superior Solutions, Inc. and has more than 20 years experience in the IT field. He holds two associate's degrees, a bachelor's degree, and a master's degree and is certified as: CISSP, MCSE, MCT, CTT+, A+, N+, Security+, CNA, CCNA, CIW Security Analyst, CCE, CEH, CHFI, CEI, DCNP, ES Dragon IDS, ES Advanced Dragon IDS, and TICSA. Eric Seagren, CISSP, CISA, ISSAP, JPMorganChase has 10 years experience in IT Security and has spent the last 7 years at, one of the largest financial institutions in the world. Eric has contributed to several computer security books including: Hacking Exposed: Cisco Networks (McGraw-Hill, ISBN: 0072259175), Configuring Checkpoint NGX (Syngress, ISBN: 1597490318), and Hardening Network Security (McGraw-Hill, ISBN: 00725557032). Angela Orebaugh (, GCIA, GCFW, GCIH, GSEC, CCNA) is a Senior Scientist in the Advanced Technology Research Center of Sytex, Inc. where she works with a specialized team to advance the state of the art in information systems security. She has over 10 years experience in information technology, with a focus on perimeter defense, secure network design, vulnerability discovery, penetration testing, and intrusion detection systems. She has a Masters in Computer Science, and is currently pursuing her Ph.D. with a concentration in Information Security at George Mason University. Matt Jonkman has been involved in Information Technology since the late 1980s. He has a strong background in banking and network security, network engineering, incident response, and Intrusion Detection. Matt is founder of Bleeding Edge Threats (www.bleedingedgethreats.net), formerly Bleeding Snort. Bleeding Edge Threats is an open-source research community for Intrusion Detection Signatures and much more. Matt spent 5 years serving abroad in the Army before attending Indiana State University and the Rose-Hulman Institute. Raffael Marty (GCIA, CISSP) is the manager of ArcSight's Strategic Application Solution Team, where he is responsible for delivering industry solutions that address the security needs of Fortune 500 companies, ranging from regulatory compliance to insider threat. Raffael initiated ArcSight's Content Team, which holds responsibility for all of the product's content, ranging from correlation rules, dashboards and visualizations, to vulnerability mappings and categorization of security events. Before joining ArcSight, Raffael worked as an IT security consultant for PriceWaterhouse Coopers and previously was a member of the Global Security Analysis Lab at IBM Research. There, he participated in various intrusion detection related projects. His main project, Thor, was the first approach to testing intrusion detection systems by means of correlation tables.

    4
    116
    7.64MB
    2010-10-03
    13
  • How to Cheat at Configuring Exchange Server 2007 Including Outlook Web, Mobile, and Voice

    Product Description The Perfect Reference for the Multitasked System Administrators The new version of Exchange is an ambitious overhaul that tries to balance the growing needs for performance, cost effectiveness, and security. For the average system administrator, it will present a difficult migration path from earlier versions and a vexing number of new features. How to Cheat will help you get Exchange Server 2007 up and running as quickly and safely as possible. . Understand Exchange 2007 Prerequisites Review hardware and software requirements, Active Directory requirements, and more. . Manage Recipient Filtering Create a custom MMC that contains the Exchange 2007 Recipients work center, which can be used, for example, by the helpdesk staff in your organization. . Manage Outlook Anywhere Outlook Anywhere makes it possible for your end users to remotely access their mailboxes from the Internet using their full Outlook clients. . Manage Outlook Web Access 2007 See how Outlook Web Access 2007 was completely rewritten in managed code to make it scale even better. . Use the Exchange 2007 Queue Viewer You can now view information about queues and examine the messages held within them. . Master Powerful Out-of-the-Box Spam Protection The Edge Transport server supports SMTP, provides several antispam filtering agents, and supports antivirus extensibility. . Manage a Single-Copy Cluster-Based Setup SCC-based cluster provides service failover and still has a single point of failure when it comes to the databases. . Recover Mailbox Databases Use the improved database portability feature to port and recover a Mailbox database to any server in the Exchange 2007 organization. * Essential information for the multi-tasked System Administrator charged perform everyday tasks * Includes the latest coverage of the major new release of Exchange Server * Emphasizes best-practice security measures for all areas and in particular the area of remote access via Outlook About the Author Henrik Walther is a Senior Microsoft Server Consultant working for an IT outsourcing services company in Copenhagen, Denmark. Henrik has over 10 years of experience in the industry. He specializes in migrating, implementing, and supporting Microsoft Windows Active Directory and Microsoft Exchange environments. Henrik is a Microsoft Exchange MVP (Most Valuable Professional). He runs thewww.exchange-faq.dk website and writes Exchange-related articles for both www.msexchange.org and www.outlookexchange.com. He also spends time helping his peers in the Exchange community via forums, newsgroups, and mailing lists.

    0
    93
    19.62MB
    2010-10-03
    3
  • How to Cheat at Confi guring VmWare ESX Server

    Product Description A virtual evolution in IT shops large and small has begun. VMware's ESX Server is the enterprise tool to free your infrastructure from its physical limitations providing the great transformation into a virtual environment--this book shows you how. Use Syngress' proven "How to Cheat" methodology to configure and build VMware's ESX Server version 3. This clear, concise guide provides all the information you need to become a virtual whiz! This book will detail the default and custom installation of VMware's ESX server as well as basic and advanced virtual machine configurations. It will then walk the reader through post installation configurations including installation and configuration of VirtualCenter. From here, readers will learn to efficiently create and deploy virtual machine templates. Best practices for securing and backing up your virtual environment are also provided. The book concludes with a series of handy, time-saving command and configuration for: bash shell keystrokes, Linux commands, configuration files, common/proc files, VMware ESX commands, and troubleshooting. . Reap the Benefits of Server Virtualization Realize improved ROI, ensure efficient mergers and acquisitions, and reduce compliance risk exposure through server virtualization and consolidation. . Build a Virtual Machine Create a Gold Master and use your VMlibrary to leverage the power and flexibility of VMware. . Manage Your Virtual Infrastructure Use VMware tools to partition physical servers and manage virtual machines. . Set Up Scripted Installation See how a scripted installation method can be a fast and efficient way to provision ESX hosts. . Master ESX Native Tools Use tools like Esxtop to diagnose performance issues and vmkfstools to import and export . Install and Use VMware Scripting APIs Develop programs to help automate and ease administration-even with a limited background in scripting or programming. . Learn the Fundamentals of a VM Backup VMware ESX ships with three scripts that work together to create a backup and restore system: vmsnap.pl, vmsnap_all.pl, and vmres.pl. . Extend a Cloned Windows VM's Root Partition Use Microsoft's Sysprep utility to extend a newly deployed virtual machine's root partition from the original clone size to a larger size. About the Author David Rule Jr. (VMware VCP, VAC, MCP, Citrix CCEA, CCA) is a Senior Consultant for Choice Solutions LLC, an Overland Park, KS-based systems integrator that provides IT design, project management, and support for enterprise computing systems. David's primary role is in developing virtualization strategies for Choice Solutions' clients.

    0
    137
    16.02MB
    2010-10-03
    3
  • Hacking a Terror Network The Silent Threat of Covert Channels

    Product Description Written by a certified Arabic linguist from the Defense Language Institute with extensive background in decoding encrypted communications, this cyber-thriller uses a fictional narrative to provide a fascinating and realistic "insider's look" into technically sophisticated covert terrorist communications over the Internet. The accompanying CD-ROM allows readers to "hack along" with the story line, by viewing the same Web sites described in the book containing encrypted, covert communications. Hacking a Terror NETWORK addresses the technical possibilities of Covert Channels in combination with a very real concern: Terrorism. The fictional story follows the planning of a terrorist plot against the United States where the terrorists use various means of Covert Channels to communicate and hide their trail. Loyal US agents must locate and decode these terrorist plots before innocent American citizens are harmed. The technology covered in the book is both real and thought provoking. Readers can realize the threat posed by these technologies by using the information included in the CD-ROM. The fictional websites, transfer logs, and other technical information are given exactly as they would be found in the real world, leaving the reader to test their own ability to decode the terrorist plot. Cyber-Thriller focusing on increasing threat of terrorism throughout the world. Provides a fascinating look at covert forms of communications used by terrorists over the Internet. Accompanying CD-ROM allows users to "hack along" with the fictional narrative within the book to decrypyt. About the Author Russ is a co-founder, CEO, CTO and Principal Security Consultant for Security Horizon, Inc. Russ is a United States Air Force Veteran and has served in military and contract support for the National Security Agency and the Defense Information Systems Agency. Russ is also the editor-in-chief of "The Security Journal." He also serves as the Professor of Network Security at the University of Advancing Technology (uat.edu) in Tempe, AZ. Russ is the author of Hacking a Terror Network: The Silent Threat of Covert Channels (Syngress, ISBN 1-928994-98-9). He has contributed to many books including Stealing the Network: How to Own a Continent (Syngress, ISBN: 1-931836-05-1), Security Assessment: Case Studies for Implementing the NSA IAM (Syngress, ISBN 1-932266-96-8), WarDriving, Drive, Detect, Defend: A Guide to Wireless Security (Syngress, ISBN: 1-931836-03-5) and SSCP Study Guide and DVD Training System (Syngress, ISBN: 1-931846-80-9). He is also a co-founder of the Security Tribe information security research web site at www.securitytribe.com.

    0
    99
    8.28MB
    2010-10-03
    10
关注 私信
上传资源赚积分or赚钱