Recent

Download Kali Linux Social Engineering

This book contains instructions on how to perpetrate attacks with Kali Linux. These tasks are likely to be illegal in your jurisdiction in many circumstances, or at least count as a terms of service violation or professional misconduct. The instructions are provided so that you can test your system against threats, understand the nature of those threats, and protect your own systems from similar attacks.

The information security environment has changed vastly over the years. Now, in spite of having security policies, compliance, and infrastructure security elements such as firewalls, IDS/IPS, proxies, and honey pots deployed inside every organization, we hear news about how hackers compromise secured facilities of the government or of private organizations because of the human element involved in each activity.

Typically, employees are not aware of the tricks and techniques used by social engineers in which they can be used as mediators to gain valuable information such as credit card details or corporate secrets. The security of the entire organization can be at stake if an employee visits a malicious website, answers a social engineer's phone call, or clicks on the malicious link that he/she received in their personal or company e-mail ID. This book discusses the different scenario-based social engineering attacks, both manual and computerized, that might render the organization's security ineffective.

This book is for security professionals who want to ensure the security of their organization against social engineering attacks. TrustedSec has come up with the wonderful tool Social-Engineering Toolkit (SET) with the vision of helping security auditors perform penetration testing against social engineering attacks. This book sheds light on how attackers get in to the most secured networks just by sending an e-mail or making a call.

Kali Linux : Assuring Security by Penetration Testing

Kali Linux is a penetration testing and security auditing platform with advanced tools to identify, detect, and exploit any vulnerabilities uncovered in the target network environment. Applying an appropriate testing methodology equipped with well-defined business objectives and a scheduled test plan will result in the robust penetration testing of your network.

Kali Linux – Assuring Security by Penetration Testing is a fully focused, structured book that provides guidance on developing practical penetration testing skills by demonstrating the cutting-edge hacker tools and techniques in a coherent step-by-step strategy. It offers all the essential lab preparation and testing procedures to reflect real world attack scenarios from your business perspective in today's digital age.

This book reveals the industry's best approach for logical and systematic penetration testing process. This book starts with lab preparation and testing procedures, explaining the basic installation and configuration setup, discussing different types of penetration testing, uncovering open security testing methodologies, and proposing the Kali Linux specific testing process. We shall discuss a number of security assessment tools necessary to conduct penetration testing in their respective categories (target scoping, information gathering, discovery, enumeration, vulnerability mapping, social engineering, exploitation, privilege escalation, maintaining access, and reporting), following the formal testing methodology. Each of these tools is illustrated with real-world examples to highlight their practical usage and proven configuration techniques. We have also provided extra weaponry treasures and key
resources that may be crucial to any professional penetration testers.

This book will serve as a single professional, practical, and expert guide to develop necessary penetration testing skills from scratch. You will be trained to make the best use of Kali Linux either in a real-world environment or in an experimental test bed.

Backtrack 5 Cookbook

BackTrack is a Linux-based penetration testing arsenal that aids security professionals in the ability to perform assessments in a purely native environment dedicated to hacking. BackTrack is a distribution based on the Debian GNU/Linux distribution aimed at digital forensics and penetration testing use. It is named after backtracking, a search algorithm.

BackTrack 5 Cookbook provides you with practical recipes featuring many popular tools that cover the basics of a penetration test: information gathering, vulnerability identification, exploitation, privilege escalation, and covering your tracks.

The book begins by covering the installation of BackTrack 5 and setting up a virtual environment in which to perform your tests. We then explore recipes involving the basic principles of a penetration test such as information gathering, vulnerability identification, and exploitation. You will further learn about privilege escalation, radio network analysis, Voice over IP (VoIP), password cracking, and BackTrack forensics.

This book will serve as an excellent source of information for the security professional and novice equally. The book offers detailed descriptions and example recipes that allow you to quickly get up to speed on both BackTrack 5 and its usage in the penetration testing field.

We hope you enjoy reading the book!

What this book covers
Chapter 1, Up and Running with BackTrack, shows you how to set up BackTrack in your testing environment and configure BackTrack to work within your network.
Chapter 2, Customizing BackTrack, looks at installing and configuring drivers for some of the popular video and wireless cards.
Chapter 3, Information Gathering, covers tools that can be used during the information gathering phase, including Maltego and Nmap.

Backtrack 4 : Assuring Security by Penetration Testing

BackTrack is a penetration testing and security auditing platform with advanced tools to identify, detect, and exploit any vulnerabilities uncovered in the target network environment. Applying appropriate testing methodology with defined business objectives and a scheduled test plan will result in robust penetration testing of your network.

BackTrack 4: Assuring Security by Penetration Testing is a fully focused, structured book providing guidance on developing practical penetration testing skills by demonstrating the cutting-edge hacker tools and techniques in a coherent step-by-step strategy. It offers all the essential lab preparation and testing procedures to reflect real-world attack scenarios from your business perspective in today's digital age.

The authors' experience and expertise enables them to reveal the industry's best approach for logical and systematic penetration testing. The first and so far only book on BackTrack OS starts with lab preparation and testing procedures, explaining the basic installation and configuration set up, discussing types of penetration testing (black box and white box), uncovering open security testing methodologies, and proposing the BackTrack specific testing process. The authors discuss a number of security assessment tools necessary to conduct penetration testing in their respective categories (target scoping, information gathering, discovery, enumeration, vulnerability mapping, social engineering, exploitation, privilege escalation, maintaining access, and reporting), following the formal testing methodology. Each of these tools is illustrated with real-world examples to highlight their practical usage and proven configuration techniques. The authors also provide extra weaponry treasures and cite key resources that may be crucial to any professional penetration tester.

ISO/IEC 20000 (IT Service Management System)

ISO/IEC 20000-1:2011 is a service management system (SMS) standard. It specifies requirements for the service provider to plan, establish, implement, operate, monitor, review, maintain and improve an SMS. The requirements include the design, transition, delivery and improvement of services to fulfil agreed service requirements.

ISO/IEC 20000-1:2011 can be used by:
  • an organization seeking services from service providers and requiring assurance that their service requirements will be fulfilled;
  • an organization that requires a consistent approach by all its service providers, including those in a supply chain;
  • a service provider that intends to demonstrate its capability for the design, transition, delivery and improvement of services that fulfil service requirements;
  • a service provider to monitor, measure and review its service management processes and services;
  • a service provider to improve the design, transition, delivery and improvement of services through the effective implementation and operation of the SMS;
  • an assessor or auditor as the criteria for a conformity assessment of a service provider's SMS to the requirements in ISO/IEC 20000-1:2011.













Download

ISO 20000-1:2011
https://mega.co.nz/#!40BA1LYZ!JQaahZ3DjM6xejBDGtxXn96MO6TVCBBPqhelG32OqSo

ISO 20000-2:2012 (Fake)
https://mega.co.nz/#!Z84BXSYa!KDT7uEqtqPBDdqqc4SbsZDdfFpoZuRxfPWFWKcfhKfI

Different version 2005 to 2011
https://mega.co.nz/#!FgQC0IhZ!OFDglAUTJGaciT7W-x8dEx3CfaJy4ZnPzj2zTrST4Z8 


Source :
http://rungga.blogspot.com/2013/04/download-iso-20000.html

ISO 27001:2005

Information technology — Security techniques — Code of practice for information security management

1 Scope
This International Standard establishes guidelines and general principles for initiating, implementing, maintaining, and improving information security management in an organization. The objectives outlined in this International Standard provide general guidance on the commonly accepted goals of information security management.

The control objectives and controls of this International Standard are intended to be implemented to meet the requirements identified by a risk assessment. This International Standard may serve as a practical guideline for developing organizational security standards and effective security management practices and to help build confidence in inter-organizational activities.

2 Terms and definitions
For the purposes of this document, the following terms and definitions apply.
2.1 asset
anything that has value to the organization
[ISO/IEC 13335-1:2004]
2.2 control
means of managing risk, including policies, procedures, guidelines, practices or organizational
structures, which can be of administrative, technical, management, or legal nature
NOTE Control is also used as a synonym for safeguard or countermeasure.
2.3 guideline
a description that clarifies what should be done and how, to achieve the objectives set out in policies
[ISO/IEC 13335-1:2004]

2.4 information processing facilities
any information processing system, service or infrastructure, or the physical locations housing them
2.5 information security
preservation of confidentiality, integrity and availability of information; in addition, other properties,
such as authenticity, accountability, non-repudiation, and reliability can also be involved
2.6 information security event
an information security event is an identified occurrence of a system, service or network state indicating a possible breach of information security policy or failure of safeguards, or a previously
unknown situation that may be security relevant
[ISO/IEC TR 18044:2004]


Link Download

ISO 27000 =
https://mega.co.nz/#!MpBg0CJY!bSi17iV5JsuTmRZOrQYruWasiGMvpmvh8Ydq5-A72IE

ISO 27001 =
https://mega.co.nz/#!U0JRiCCR!UzIIUl4mTaobCNkZ32DqQxlytn5HEhMhV5VZwfxKaEo

ISO 27002 =
https://mega.co.nz/#!FkBllDwB!TrWa1G4014zmF3CmrgZn1QRiEZ1_AhLj1EANtLZHPEI

ISO 27003 =
https://mega.co.nz/#!VpBA1YhD!AzCQdnQwon_astnSZ4D9NyReOrUE-rg-mFgeLXu3XwM

ISO 27005 =
https://mega.co.nz/#!o0A31BAC!NBYshhXKcXE7_GpeUSh5pzhIHXRJb6XMIOxs3jbuQHg

ISO 27006 =
https://mega.co.nz/#!VtQHXLYY!QCNJpD9_C8VTLxU3A9_BMUnzuZ5XbdAQcWx0bzsb9wM


Please Follow Our Blog ^_^

Advertise

IKLAN
 
Support : Admin
Copyright © 2014. IT Audit - All Rights Reserved