Cybersecurity - Attack and Defense Strategies - Second Edition

Yuri Diogenes , Erdal Ozkaya

買這商品的人也買了...

相關主題

商品描述

Key Features

  • Covers the latest security threats and defense strategies for 2020
  • Introduces techniques and skillsets required to conduct threat hunting and deal with a system breach
  • Provides new information on Cloud Security Posture Management, Microsoft Azure Threat Protection, Zero Trust Network strategies, Nation State attacks, the use of Azure Sentinel as a cloud-based SIEM for logging and investigation, and much more

Book Description

Cybersecurity – Attack and Defense Strategies, Second Edition is a completely revised new edition of the bestselling book, covering the very latest security threats and defense mechanisms including a detailed overview of Cloud Security Posture Management (CSPM) and an assessment of the current threat landscape, with additional focus on new IoT threats and cryptomining.

Cybersecurity starts with the basics that organizations need to know to maintain a secure posture against outside threat and design a robust cybersecurity program. It takes you into the mindset of a Threat Actor to help you better understand the motivation and the steps of performing an actual attack – the Cybersecurity kill chain. You will gain hands-on experience in implementing cybersecurity using new techniques in reconnaissance and chasing a user's identity that will enable you to discover how a system is compromised, and identify and then exploit the vulnerabilities in your own system.

This book also focuses on defense strategies to enhance the security of a system. You will also discover in-depth tools, including Azure Sentinel, to ensure there are security controls in each network layer, and how to carry out the recovery process of a compromised system.

What you will learn

  • The importance of having a solid foundation for your security posture
  • Use cyber security kill chain to understand the attack strategy
  • Boost your organization's cyber resilience by improving your security policies, hardening your network, implementing active sensors, and leveraging threat intelligence
  • Utilize the latest defense tools, including Azure Sentinel and Zero Trust Network strategy
  • Identify different types of cyberattacks, such as SQL injection, malware and social engineering threats such as phishing emails
  • Perform an incident investigation using Azure Security Center and Azure Sentinel
  • Get an in-depth understanding of the disaster recovery process
  • Understand how to consistently monitor security and implement a vulnerability management strategy for on-premises and hybrid cloud
  • Learn how to perform log analysis using the cloud to identify suspicious activities, including logs from Amazon Web Services and Azure

Who this book is for

For the IT professional venturing into the IT security domain, IT pentesters, security consultants, or those looking to perform ethical hacking. Prior knowledge of penetration testing is beneficial.

商品描述(中文翻譯)

主要特點


  • 涵蓋2020年最新的安全威脅和防禦策略

  • 介紹進行威脅狩獵和應對系統入侵所需的技術和技能

  • 提供有關雲安全姿態管理、Microsoft Azure威脅保護、零信任網絡策略、國家級攻擊、使用Azure Sentinel作為基於雲的SIEM進行日誌記錄和調查等新信息

書籍描述

《Cybersecurity – Attack and Defense Strategies, Second Edition》是暢銷書籍的全新修訂版,涵蓋了最新的安全威脅和防禦機制,包括詳細介紹雲安全姿態管理(CSPM)和對當前威脅環境的評估,並特別關注新的物聯網威脅和加密挖礦。

維持安全姿態並設計強大的網絡安全計劃是保護組織免受外部威脅的基礎。本書將帶您進入威脅行為者的思維模式,幫助您更好地理解攻擊的動機和步驟-即網絡安全殺手鏈。您將通過實施新的偵察技術和追踪用戶身份來獲得實踐網絡安全的經驗,這將使您能夠發現系統的受損情況,並識別並利用自己系統中的漏洞。

本書還專注於增強系統安全的防禦策略。您還將深入了解包括Azure Sentinel在內的工具,以確保每個網絡層都有安全控制,以及如何執行受損系統的恢復過程。

您將學到什麼


  • 擁有堅實的安全姿態基礎的重要性

  • 使用網絡安全殺手鏈了解攻擊策略

  • 通過改進安全策略、加固網絡、實施主動感應器和利用威脅情報來提升組織的網絡安全韌性

  • 利用最新的防禦工具,包括Azure Sentinel和零信任網絡策略

  • 識別不同類型的網絡攻擊,如SQL注入、惡意軟件和社交工程威脅(如釣魚郵件)

  • 使用Azure Security Center和Azure Sentinel進行事件調查

  • 深入了解災難恢復過程

  • 了解如何持續監控安全性並為本地和混合雲實施漏洞管理策略

  • 學習如何使用雲端進行日誌分析以識別可疑活動,包括來自Amazon Web Services和Azure的日誌

適合閱讀對象

適合進入IT安全領域的IT專業人士、IT滲透測試人員、安全顧問或希望進行道德黑客攻擊的人士。具備滲透測試的先備知識將有所助益。

作者簡介

Yuri Diogenes is a professor at EC-Council University for their master's degree in cybersecurity and a Senior Program Manager at Microsoft for Azure Security Center. Yuri has a Master of Science degree in cybersecurity from UTICA College, and an MBA from FGV Brazil. Yuri currently holds the following certifications: CISSP, CyberSec First Responder, CompTIA CSA+, E|CEH, E|CSA, E|CHFI, E|CND, CyberSec First Responder, CompTIA, Security+, CompTIA Cloud Essentials, Network+, Mobility+, CASP, CSA+, MCSE, MCTS, and Microsoft Specialist - Azure.

Dr. Erdal Ozkaya is a leading Cybersecurity Professional with business development, management, and academic skills who focuses on securing the Cyber Space and sharing his real-life skills as a Security Advisor, Speaker, Lecturer, and Author.

Erdal is known to be passionate about reaching communities, creating cyber awareness campaigns, and leveraging new and innovative approaches and technologies to holistically address the information security and privacy needs for every person and organization in the world.

He is an award-winning technical expert and speaker: His recent awards include: Cyber Security Professional of the Year MEA, Hall of Fame by CISO Magazine, Cybersecurity Influencer of the Year (2019), Microsoft Circle of Excellence Platinum Club (2017), NATO Center of Excellence (2016) Security Professional of the Year by MEA Channel Magazine (2015), Professional of the Year Sydney (2014), and many speaker of the year awards in conferences.

He also holds Global Instructor of the Year awards from EC Council and Microsoft. Erdal is also a part-time lecturer at Charles Sturt University, Australia.

Erdal has co-authored many cybersecurity books as well as security certification courseware and exams for different vendors.

Erdal has the following qualifications: Doctor of Philosophy in Cybersecurity, Master of Computing Research, Master of Information Systems Security, Bachelor of Information Technology, Microsoft Certified Trainer, Microsoft Certified Learning Consultant, ISO27001 Auditor and Implementer, Certified Ethical Hacker (CEH), Certified Ethical Instructor and Licensed Penetration Tester, and 90+ other industry certifications.

作者簡介(中文翻譯)

Yuri Diogenes 是 EC-Council University 的教授,負責他們的資訊安全碩士學位課程,同時也是 Microsoft 的高級計畫經理,負責 Azure Security Center。Yuri 擁有 UTICA College 的資訊安全碩士學位,以及 FGV Brazil 的工商管理碩士學位。Yuri 目前持有以下認證:CISSP、CyberSec First Responder、CompTIA CSA+、E|CEH、E|CSA、E|CHFI、E|CND、CyberSec First Responder、CompTIA Security+、CompTIA Cloud Essentials、Network+、Mobility+、CASP、CSA+、MCSE、MCTS 和 Microsoft Specialist - Azure。

Dr. Erdal Ozkaya 是一位領先的資訊安全專家,具備業務發展、管理和學術技能,專注於保護網絡空間並分享他的實戰技能,擔任安全顧問、演講者、講師和作者。

Erdal 以熱情致力於接觸社區、創建資訊安全意識活動,並利用新的創新方法和技術,全面滿足世界上每個人和組織的資訊安全和隱私需求。

他是一位屢獲殊榮的技術專家和演講者:他最近獲得的獎項包括:MEA 年度資訊安全專家、CISO Magazine 名人堂、年度資訊安全影響者(2019年)、Microsoft 卓越團隊白金俱樂部(2017年)、NATO 卓越中心(2016年)、MEA Channel Magazine 年度資訊安全專業人士(2015年)、悉尼年度專業人士(2014年)以及許多會議的年度演講者獎項。

他還榮獲 EC Council 和 Microsoft 的全球年度講師獎。Erdal 也是澳大利亞 Charles Sturt University 的兼職講師。

Erdal 共同撰寫了許多資訊安全書籍,以及不同供應商的安全認證課程和考試。

Erdal 擁有以下資格:資訊安全博士、計算研究碩士、資訊系統安全碩士、資訊技術學士、Microsoft 認證講師、Microsoft 認證學習顧問、ISO27001 審核員和實施者、CEH 認證倫理駭客、認證倫理駭客講師和許可滲透測試員,以及其他90多個行業認證。

目錄大綱

  1. Security Posture
  2. Incident Response Process
  3. What is a Cyber Strategy?
  4. Understanding the Cybersecurity Kill Chain
  5. Reconnaissance
  6. Compromising the System
  7. Chasing a User's Identity
  8. Lateral Movement
  9. Privilege Escalation
  10. Security Policy
  11. Network Segmentation
  12. Active Sensors
  13. Threat Intelligence
  14. Investigating an Incident
  15. Recovery Process
  16. Vulnerability Management
  17. Log Analysis

目錄大綱(中文翻譯)

- 安全狀態
- 事件回應流程
- 什麼是網路安全策略?
- 瞭解網路安全殺手鏈
- 偵查
- 入侵系統
- 追蹤使用者身份
- 橫向移動
- 權限提升
- 安全政策
- 網路分割
- 主動感應器
- 威脅情報
- 調查事件
- 恢復流程
- 弱點管理
- 日誌分析