Mastering Defensive Security: Effective techniques to secure your Windows, Linux, IoT, and cloud infrastructure

Cesar Bravo , Darren Kitchen (Foreword)

  • 出版商: Packt Publishing
  • 出版日期: 2021-12-02
  • 售價: $1,950
  • 貴賓價: 9.5$1,853
  • 語言: 英文
  • 頁數: 528
  • 裝訂: Quality Paper - also called trade paper
  • ISBN: 1800208162
  • ISBN-13: 9781800208162
  • 相關分類: Linux物聯網 IoT資訊安全
  • 立即出貨 (庫存=1)

買這商品的人也買了...

商品描述

Key Features

  • Get hold of the best defensive security strategies and tools
  • Develop a defensive security strategy at an enterprise level
  • Get hands-on with advanced cybersecurity threat detection, including XSS, SQL injections, brute forcing web applications, and more

Book Description

Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure.

The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security.

By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills.

What you will learn

  • Become well versed with concepts related to defensive security
  • Discover strategies and tools to secure the most vulnerable factor – the user
  • Get hands-on experience using and configuring the best security tools
  • Understand how to apply hardening techniques in Windows and Unix environments
  • Leverage malware analysis and forensics to enhance your security strategy
  • Secure Internet of Things (IoT) implementations
  • Enhance the security of web applications and cloud deployments

Who this book is for

This book is for IT professionals, including systems administrators, programmers, IT architects, solution engineers, system analysts, data scientists, DBAs, and any IT expert looking to explore the fascinating world of cybersecurity.

Cybersecurity professionals who want to broaden their knowledge of security topics to effectively create and design a defensive security strategy for a large organization will find this book useful. A basic understanding of concepts such as networking, IT, servers, virtualization, and cloud is required.

商品描述(中文翻譯)

《掌握防禦性安全》書籍簡介

關鍵特點:
- 獲取最佳的防禦性安全策略和工具
- 在企業層面上制定防禦性安全策略
- 實踐高級的網絡安全威脅檢測,包括 XSS、SQL注入、暴力破解網絡應用等

書籍描述:
每個組織都擁有自己的數據和數字資產,需要保護免受不斷增長的威脅,這些威脅危害到關鍵數據的可用性、完整性和機密性。因此,培訓專業人員掌握最新的防禦性安全技能和工具以確保基礎設施的安全性非常重要。《掌握防禦性安全》提供了深入的最新網絡安全威脅知識,以及保護基礎設施所需的最佳工具和技術。

本書首先建立了網絡安全概念的堅實基礎,然後探索了最新的安全技術,如Wireshark、Damn Vulnerable Web App (DVWA)、Burp Suite、OpenVAS和Nmap,以及硬件威脅,如武器化的Raspberry Pi,以及Unix、Windows、網絡應用和雲基礎設施的加固技術。隨著閱讀的進展,您將熟悉多種高級技術,如恶意軟件分析、安全自動化、計算機取證和漏洞評估,這將幫助您利用測試來提升安全性。

通過閱讀本書,您將熟悉使用物聯網設備創建自己的防禦性安全工具,並發展高級防禦性安全技能。

學到的知識:
- 熟悉與防禦性安全相關的概念
- 發現保護最脆弱的因素-用戶的策略和工具
- 通過實踐和配置最佳安全工具獲得實踐經驗
- 理解如何在Windows和Unix環境中應用加固技術
- 利用恶意軟件分析和取證來增強安全策略
- 保護物聯網(IoT)實施
- 提升網絡應用和雲部署的安全性

適合閱讀對象:
本書適合IT專業人士,包括系統管理員、程序員、IT架構師、解決方案工程師、系統分析師、數據科學家、數據庫管理員以及任何希望探索迷人的網絡安全世界的IT專家。

希望擴展安全主題知識以有效地為大型組織創建和設計防禦性安全策略的網絡安全專業人員也會發現本書很有用。需要基本的網絡、IT、服務器、虛擬化和雲等概念的理解。

作者簡介

Cesar Bravo is a researcher and inventor who has more than 100 inventions related to cybersecurity that are being patented in the US, Germany, China, and Japan. Those inventions include cybersecurity hardware, secure IoT systems and devices, and even cybersecurity systems for autonomous cars. He loves to share knowledge and he has been working with several universities to teach cybersecurity at all levels, from introductory courses for non-IT people up to a master's degree in cybersecurity (for which he has also served as a thesis director). In recent years, Cesar has become a recognized speaker (including delivering a TEDx talk), giving international presentations about cybersecurity and innovation in the UK, Germany, Mexico, the US, and Spain.

作者簡介(中文翻譯)

Cesar Bravo是一位研究員和發明家,他擁有超過100項與網絡安全相關的發明,這些發明正在美國、德國、中國和日本進行專利申請。這些發明包括網絡安全硬件、安全的物聯網系統和設備,甚至是用於自動駕駛汽車的網絡安全系統。他熱愛分享知識,並與多所大學合作,教授從非IT人士的入門課程到網絡安全碩士學位的各個層次的網絡安全。在近年來,Cesar已成為一位知名演講者(包括發表TEDx演講),在英國、德國、墨西哥、美國和西班牙等地進行國際性的網絡安全和創新演講。

目錄大綱

Table of Contents

  1. A Refresher to Defensive Security Concepts
  2. Managing Threats, Vulnerabilities, and Risks
  3. Comprehending Policies, Procedures, Compliance, and Audits
  4. Patching Layer 8
  5. Cybersecurity Technologies and Tools
  6. Securing Windows Infrastructures
  7. Hardening a Unix Server
  8. Enhancing Your Network Defensive Skills
  9. Deep Diving into Physical Security
  10. Applying IoT Security
  11. Secure Development and Deployment on the Cloud
  12. Mastering Web App Security
  13. Vulnerability Assessment Tools
  14. Malware Analysis
  15. Leveraging Pentesting for Defensive Security
  16. Practicing Forensics
  17. Achieving Automation of Security Tools
  18. The Master's Compilation of Useful Resources

目錄大綱(中文翻譯)

目錄


  1. 防禦性安全概念回顧

  2. 威脅、漏洞和風險管理

  3. 理解政策、程序、合規性和審計

  4. 修補第8層

  5. 網絡安全技術和工具

  6. 保護Windows基礎架構

  7. 加固Unix伺服器

  8. 提升網絡防禦技能

  9. 深入研究實體安全

  10. 應用物聯網安全

  11. 在雲端上進行安全開發和部署

  12. 精通網頁應用程式安全

  13. 漏洞評估工具

  14. 惡意軟體分析

  15. 利用測試來進行防禦性安全

  16. 實踐取證

  17. 實現安全工具的自動化

  18. 大師的有用資源彙編