Mastering Defensive Security: Effective techniques to secure your Windows, Linux, IoT, and cloud infrastructure

0
(0)

Mastering Defensive Security: Effective techniques to secure your Windows, Linux, IoT, and cloud infrastructure
 

  • Author:Cesar BravoDarren Kitchen
  • Length: 528 pages
  • Edition: 1
  • Publisher: Packt Publishing
  • Publication Date: 2022-01-06
  • ISBN-10: 1800208162
  • ISBN-13: 9781800208162
  • Sales Rank: #572667 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    An immersive learning experience enhanced with technical, hands-on labs to understand the concepts, methods, tools, platforms, and systems required to master the art of cybersecurity

    Key Features

    • Get hold of the best defensive security strategies and tools
    • Develop a defensive security strategy at an enterprise level
    • Get hands-on with advanced cybersecurity threat detection, including XSS, SQL injections, brute forcing web applications, and more

    Book Description

    Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure.

    The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you’ll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security.

    By the end of this book, you’ll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills.

    What you will learn

    • Become well versed with concepts related to defensive security
    • Discover strategies and tools to secure the most vulnerable factor – the user
    • Get hands-on experience using and configuring the best security tools
    • Understand how to apply hardening techniques in Windows and Unix environments
    • Leverage malware analysis and forensics to enhance your security strategy
    • Secure Internet of Things (IoT) implementations
    • Enhance the security of web applications and cloud deployments

    Who this book is for

    This book is for IT professionals, including systems administrators, programmers, IT architects, solution engineers, system analysts, data scientists, DBAs, and any IT expert looking to explore the fascinating world of cybersecurity.

    Cybersecurity professionals who want to broaden their knowledge of security topics to effectively create and design a defensive security strategy for a large organization will find this book useful. A basic understanding of concepts such as networking, IT, servers, virtualization, and cloud is required.

    中文:

    书名:Mastering Defensive Security: Effective techniques to secure your Windows, Linux, IoT, and cloud infrastructure

    通过技术实践实验室增强身临其境的学习体验,以了解掌握网络安全艺术所需的概念、方法、工具、平台和系统

    主要特点

    • Get hold of the best defensive security strategies and tools
    • 在企业层面制定防御性安全战略
    • 亲身体验高级网络安全威胁检测,包括XSS、SQL注入、暴力强制Web应用程序等

    图书描述

    每个组织都有自己的数据和数字资产,需要针对不断增长的威胁环境进行保护,以确保关键数据的可用性、完整性和保密性。因此,重要的是培训专业人员掌握最新的防御性安全技能和工具,以确保他们的安全。掌握防御性安全可让您深入了解最新的网络安全威胁,以及确保您的基础设施安全所需的最佳工具和技术。

    本书从建立网络安全概念和进展的坚实基础开始,探索最新的安全技术,如Wireshark、Damn Vulnerable Web App(DVWA)、Burp Suite、OpenVAS和Nmap,硬件威胁,如武器化的Raspberry PI,以及Unix、Windows、Web应用程序和云基础设施的强化技术。随着这些章节的进展,您将掌握几种高级技术,如恶意软件分析、安全自动化、计算机取证和漏洞评估,这些技术将帮助您利用漏洞测试来实现安全。

    到本书结束时,您将熟悉使用物联网设备创建自己的防御性安全工具,并掌握高级防御性安全技能。

    你将学到什么

    • 精通与防御安全相关的概念
    • 发现策略和工具以保护最易受攻击的因素–用户
    • 获得使用和配置最佳安全工具的实践经验
    • 了解如何在Windows和Unix环境中应用强化技术
    • 利用恶意软件分析和取证来增强您的安全策略
    • 安全的物联网(IoT)实施
    • 增强Web应用程序和云部署的安全性

    这本书是为谁而写的

    本书面向IT专业人员,包括系统管理员、程序员、IT架构师、解决方案工程师、系统分析师、数据科学家、DBA以及任何希望探索迷人的网络安全世界的IT专家。

    想要扩展安全主题知识以有效地为大型组织创建和设计防御性安全策略的网络安全专业人员会发现这本书很有用。需要对网络、IT、服务器、虚拟化和云等概念有基本的了解。

  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 推荐阅读

    评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册