تسلط بر امنیت دفاعی؛ تکنیک های موثر برای ایمن سازی زیرساخت های ویندوز، لینوکس، اینترنت اشیاء و کلاود

قیمت 16,000 تومان

خرید محصول توسط کلیه کارت های شتاب امکان پذیر است و بلافاصله پس از خرید، لینک دانلود محصول در اختیار شما قرار خواهد گرفت.
سال انتشار: 2022  |  تعداد صفحات: 528  |  حجم فایل: 30.86 مگابایت  |  زبان: انگلیسی
Mastering Defensive Security: Effective techniques to secure your Windows, Linux, IoT, and cloud infrastructure
نویسنده:
Cesar Bravo
ناشر:
Packt Publishing
ISBN10:
1800208162
ISBN13:
9781800208162

 

عناوین مرتبط:


An immersive learning experience enhanced with technical, hands-on labs to understand the concepts, methods, tools, platforms, and systems required to master the art of cybersecurity Key Features Get hold of the best defensive security strategies and tools Develop a defensive security strategy at an enterprise level Get hands-on with advanced cybersecurity threat detection, including XSS, SQL injections, brute forcing web applications, and more Book Description Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure. The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security. By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills. What you will learn Become well versed with concepts related to defensive security Discover strategies and tools to secure the most vulnerable factor – the user Get hands-on experience using and configuring the best security tools Understand how to apply hardening techniques in Windows and Unix environments Leverage malware analysis and forensics to enhance your security strategy Secure Internet of Things (IoT) implementations Enhance the security of web applications and cloud deployments Who this book is for This book is for IT professionals, including systems administrators, programmers, IT architects, solution engineers, system analysts, data scientists, DBAs, and any IT expert looking to explore the fascinating world of cybersecurity. Cybersecurity professionals who want to broaden their knowledge of security topics to effectively create and design a defensive security strategy for a large organization will find this book useful. A basic understanding of concepts such as networking, IT, servers, virtualization, and cloud is required. Table of Contents A Refresher to Defensive Security Concepts Managing Threats, Vulnerabilities, and Risks Comprehending Policies, Procedures, Compliance, and Audits Patching Layer 8 Cybersecurity Technologies and Tools Securing Windows Infrastructures Hardening a Unix Server Enhancing Your Network Defensive Skills Deep Diving into Physical Security Applying IoT Security Secure Development and Deployment on the Cloud Mastering Web App Security Vulnerability Assessment Tools Malware Analysis Leveraging Pentesting for Defensive Security Practicing Forensics Achieving Automation of Security Tools The Master's Compilation of Useful Resources