Cloud Attack Vectors: Building Effective Cyber-Defense Strategies to Protect Cloud Resources

Haber, Morey J., Chappell, Brian, Hills, Christopher

  • 出版商: Apress
  • 出版日期: 2022-07-22
  • 售價: $2,330
  • 貴賓價: 9.5$2,214
  • 語言: 英文
  • 頁數: 280
  • 裝訂: Quality Paper - also called trade paper
  • ISBN: 1484282353
  • ISBN-13: 9781484282359
  • 海外代購書籍(需單獨結帳)

商品描述

Cyberattacks continue to increase in volume and sophistication, targeting everything owned, managed, and serviced from the cloud. Today, there is widespread consensus--it is not a matter of if, but rather when an organization will be breached. Threat actors typically target the path of least resistance. With the accelerating adoption of cloud technologies and remote work, the path of least resistance is shifting in substantive ways. In recent years, attackers have realigned their efforts, focusing on remaining undetected, monetization after exploitation, and publicly shaming organizations after a breach.

New, innovative, and useful products continue to emerge and offer some cloud protection, but they also have distinct limitations. No single, standalone solution or strategy can effectively protect against all cloud attack vectors or identify all malicious activity. The simple fact is that the cloud is based on a company's assets being offered as services. As a result, the best security any organization can achieve is to establish controls and procedures in conjunction with services that are licensed in the cloud.

Cloud Attack Vectors details the risks associated with cloud deployments, the techniques threat actors leverage, the empirically-tested defensive measures organizations should adopt, and shows how to improve detection of malicious activity.

What You'll Learn

  • Know the key definitions pertaining to cloud technologies, threats, and cybersecurity solutions
  • Understand how entitlements, permissions, rights, identities, accounts, credentials, and exploits can be leveraged to breach a cloud environment
  • Implement defensive and monitoring strategies to mitigate cloud threats, including those unique to cloud and hybrid cloud environments
  • Develop a comprehensive model for documenting risk, compliance, and reporting based on your cloud implementation

Who This Book Is For

New security professionals, entry-level cloud security engineers, managers embarking on digital transformation, and auditors looking to understand security and compliance risks associated with the cloud

商品描述(中文翻譯)

網絡攻擊的數量和複雜性不斷增加,目標是從雲端擁有、管理和服務的一切。如今,普遍共識是,組織遭受入侵不是「是否」的問題,而是「何時」的問題。威脅行為者通常會針對最容易攻擊的路徑。隨著雲端技術和遠程工作的加速採用,最容易攻擊的路徑正在發生實質性的變化。近年來,攻擊者調整了他們的努力,專注於保持不被檢測、利用漏洞後的獲利,以及在入侵後公開羞辱組織。

新的、創新的和有用的產品不斷涌現,並提供一些雲端保護,但它們也有明顯的限制。沒有單一的、獨立的解決方案或策略能夠有效地防護所有雲端攻擊向量或識別所有惡意活動。事實上,雲端是基於公司資產作為服務提供的。因此,任何組織能夠實現的最佳安全性是與在雲端註冊的服務相結合建立控制和程序。

《雲端攻擊向量》詳細介紹了與雲端部署相關的風險、威脅行為者利用的技術、組織應該採取的經驗驗證的防禦措施,並展示如何提高對惡意活動的檢測能力。

你將學到什麼:
- 了解與雲端技術、威脅和網絡安全解決方案相關的關鍵定義
- 理解如何利用權限、許可權、權利、身份、帳戶、憑證和漏洞來入侵雲端環境
- 實施防禦和監控策略以減輕雲端威脅,包括那些特定於雲端和混合雲環境的威脅
- 基於你的雲端實施,建立全面的風險、合規性和報告模型

適合閱讀對象:
新的安全專業人員、初級雲端安全工程師、開始數字轉型的管理人員,以及希望了解與雲端相關的安全和合規性風險的審計師。

作者簡介

Morey J. Haber is Chief Technology Officer at BeyondTrust. He has more than 20 years of IT industry experience and is author of the book Privileged Attack Vectors and Asset Attack Vectors. Morey joined BeyondTrust in 2012 as a part of the eEye Digital Security acquisition. He currently oversees BeyondTrust technology for vulnerability, privileged, and remote access management solutions. In 2004, Morey joined eEye as the Director of Security Engineering and was responsible for strategic business discussions and vulnerability management architectures in Fortune 500 clients. Prior to eEye, he was a Development Manager for Computer Associates, Inc. (CA), responsible for new product beta cycles and named customer accounts. Morey began his career as a Reliability and Maintainability Engineer for a government contractor building flight and training simulators. He earned a Bachelors of Science in Electrical Engineering from the State University of New York at Stony Brook.

Brian Chappell is Chief Security Strategist for Beyond Trust, EMEA & APAC, and is a multi-skilled individual with a passion for delivering best practice solutions that help customers run their businesses more effectively and securely. His specialties include: cybersecurity solutions, IT strategy and implementation, project management, global IT operations management, sales engineering, software development, and enterprise and solutions architecture.

Christopher Hills is a Security Strategist focused on Privileged Access Management (PAM) and Identity and Access Management (IAM). He is Security Strategist for BeyondTrust's Privileged Access Management Solutions, enforcing Privileged Password Management and Privileged Session Management, Privileged Endpoint Management, and Secure Remote Access which utilizes a single pane of glass for all management aspects, including Automated Account Discovery, Privileged Management and Elevation, Audit and Compliance, and Behavior & Reporting. His responsibilities include: IAM/PAM focus, strategy, mentoring, leadership, customer and prospect liaison, thought leadership, background reference, business development, customer-facing GRC, and working closely with global sales and marketing organizations to help support GTM efforts while assisting with critical sales opportunities and key marketing events.

作者簡介(中文翻譯)

Morey J. Haber是BeyondTrust的首席技術官。他擁有超過20年的IT行業經驗,並且是書籍《Privileged Attack Vectors and Asset Attack Vectors》的作者。Morey於2012年加入BeyondTrust,成為eEye Digital Security收購的一部分。他目前負責BeyondTrust的漏洞、特權和遠程訪問管理解決方案的技術工作。2004年,Morey加入eEye擔任安全工程總監,負責與財富500強客戶進行戰略業務討論和漏洞管理架構。在加入eEye之前,他是Computer Associates, Inc.(CA)的開發經理,負責新產品測試和特定客戶帳戶。Morey的職業生涯始於一家政府承包商,擔任可靠性和可維護性工程師,負責建造飛行和訓練模擬器。他在紐約州立大學石溪分校獲得電機工程學士學位。

Brian Chappell是Beyond Trust EMEA和APAC的首席安全策略師,他是一位多才多藝的個人,熱衷於提供最佳實踐解決方案,幫助客戶更有效和安全地運營他們的業務。他的專長包括:網絡安全解決方案、IT戰略和實施、項目管理、全球IT運營管理、銷售工程、軟件開發以及企業和解決方案架構。

Christopher Hills是一位專注於特權訪問管理(PAM)和身份和訪問管理(IAM)的安全策略師。他是BeyondTrust特權訪問管理解決方案的安全策略師,負責執行特權密碼管理、特權會話管理、特權終端管理和安全遠程訪問,並利用單一管理界面進行所有管理方面,包括自動帳戶發現、特權管理和提升、審計和合規性以及行為和報告。他的職責包括:IAM/PAM焦點、策略、指導、領導、與客戶和潛在客戶聯繫、思想領導、背景參考、業務拓展、面向客戶的GRC,以及與全球銷售和市場營銷組織密切合作,支持市場推廣努力,同時協助關鍵銷售機會和重要市場活動。