In the name of Allah the Merciful

Mastering Defensive Security: Effective techniques to secure your Windows, Linux, IoT, and cloud infrastructure

Cesar Bravo, 1800208162, 9781800208162, 978-1800208162

English | 2022 | EPUB, Converted PDF

number
type
  • {{value}}
wait a little

An immersive learning experience enhanced with technical, hands-on labs  to understand the concepts, methods, tools, platforms, and systems  required to master the art of cybersecurity
Key FeaturesGet hold of  the best defensive security strategies and toolsDevelop a defensive  security strategy at an enterprise levelGet hands-on with advanced  cybersecurity threat detection, including XSS, SQL injections, brute  forcing web applications, and moreBook Description
Every organization  has its own data and digital assets that need to be protected against  an ever-growing threat landscape that compromises the availability,  integrity, and confidentiality of crucial data. Therefore, it is  important to train professionals in the latest defensive security skills  and tools to secure them. Mastering Defensive Security provides you  with in-depth knowledge of the latest cybersecurity threats along with  the best tools and techniques needed to keep your infrastructure secure.

The  book begins by establishing a strong foundation of cybersecurity  concepts and advances to explore the latest security technologies such  as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and  Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening  techniques for Unix, Windows, web applications, and cloud  infrastructures. As you make progress through the chapters, you'll get  to grips with several advanced techniques such as malware analysis,  security automation, computer forensics, and vulnerability assessment,  which will help you to leverage pentesting for security.

By the  end of this book, you'll have become familiar with creating your own  defensive security tools using IoT devices and developed advanced  defensive security skills.
What you will learnBecome well versed with  concepts related to defensive securityDiscover strategies and tools to  secure the most vulnerable factor – the userGet hands-on experience  using and configuring the best security toolsUnderstand how to apply  hardening techniques in Windows and Unix environmentsLeverage malware  analysis and forensics to enhance your security strategySecure Internet  of Things (IoT) implementationsEnhance the security of web applications  and cloud deploymentsWho this book is for
This book is for IT  professionals, including systems administrators, programmers, IT  architects, solution engineers, system analysts, data scientists, DBAs,  and any IT expert looking to explore the fascinating world of  cybersecurity.

Cybersecurity professionals who want to broaden  their knowledge of security topics to effectively create and design a  defensive security strategy for a large organization will find this book  useful. A basic understanding of concepts such as networking, IT,  servers, virtualization, and cloud is required.
Table of ContentsA  Refresher to Defensive Security ConceptsManaging Threats,  Vulnerabilities, and RisksComprehending Policies, Procedures,  Compliance, and AuditsPatching Layer 8Cybersecurity Technologies and  ToolsSecuring Windows InfrastructuresHardening a Unix ServerEnhancing  Your Network Defensive SkillsDeep Diving into Physical SecurityApplying  IoT SecuritySecure Development and Deployment on the CloudMastering Web  App SecurityVulnerability Assessment ToolsMalware AnalysisLeveraging  Pentesting for Defensive SecurityPracticing ForensicsAchieving  Automation of Security ToolsThe Master's Compilation of Useful Resources