Updated and revised edition of the bestselling guide to developing defense strategies against the latest threats to cybersecurityKey FeaturesCovers the latest security threats and defense strategies for 2020Introduces techniques and skillsets required to conduct threat hunting and deal with a system breachProvides new information on Cloud Security Posture Management, Microsoft Azure Threat Protection, Zero Trust Network strategies, Nation State attacks, the use of Azure Sentinel as a cloud-based SIEM for logging and investigation, and much moreBook DescriptionCybersecurity - Attack and Defense Strategies, Second Edition is a completely revised new edition of the bestselling book, covering the very latest security threats and defense mechanisms including a detailed overview of Cloud Security Posture Management (CSPM) and an assessment of the current threat landscape, with additional focus on new IoT threats and cryptomining.
Venture through the core of cyber warfare and unveil the anatomy of cyberattacks on critical infrastructureKey FeaturesGain an overview of the fundamental principles of cybersecurity in critical infrastructureExplore real-world case studies that provide a more exciting learning experience, increasing retentionBridge the knowledge gap associated with IT/OT convergence through practical examplesPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionDiscover the core of cybersecurity through gripping real-world accounts of the most common assaults on critical infrastructure - the body of vital systems, networks, and assets so essential that their continued operation is required to ensure the security of a nation, its economy, and the public's health and safety - with this guide to understanding cybersecurity principles.
Unlock the secrets of malware data science with cutting-edge techniques, AI-driven analysis, and international compliance standards to stay ahead of the ever-evolving cyber threat landscapeKey FeaturesGet introduced to three primary AI tactics used in malware and detectionLeverage data science tools to combat critical cyber threatsUnderstand regulatory requirements for using AI in cyber threat managementPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionIn today's world full of online threats, the complexity of harmful software presents a significant challenge for detection and analysis.
Learn how to use Ghidra to analyze your code for potential vulnerabilities and examine both malware and network threatsKey FeaturesMake the most of Ghidra on different platforms such as Linux, Windows, and macOSUnlock the potential of plug-ins and extensions for disassembly, assembly, decompilation, and scriptingLearn advanced concepts like binary diffing, debugging, unpacking real-world malware samples, and reverse engineering ransomwarePurchase of the print or Kindle book includes a free PDF eBookBook DescriptionWritten by David Alvarez Perez, a senior malware analyst at Gen Digital Inc.
Able to propagate quickly and change their payload with each infection, polymorphic worms have been able to evade even the most advanced intrusion detection systems (IDS).
Develop your red team skills by learning essential foundational tactics, techniques, and procedures, and boost the overall security posture of your organization by leveraging the homefield advantageKey FeaturesBuild, manage, and measure an offensive red team programLeverage the homefield advantage to stay ahead of your adversariesUnderstand core adversarial tactics and techniques, and protect pentesters and pentesting assetsBook DescriptionIt's now more important than ever for organizations to be ready to detect and respond to security events and breaches.
A practical introduction to modern cryptography using the Transport Layer Security protocol as the primary referenceKey FeaturesLearn about real-world cryptographic pitfalls and how to avoid themUnderstand past attacks on TLS, how these attacks worked, and how they were fixedDiscover the inner workings of modern cryptography and its application within TLSPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionTLS is the most widely used cryptographic protocol today, enabling e-commerce, online banking, and secure online communication.
A computer forensics "e;how-to"e; for fighting malicious code and analyzing incidents With our ever-increasing reliance on computers comes an ever-growing risk of malware.
In einer Welt, die zunehmend digitaler wird, mag das Internet manchmal, wie ein unübersichtlicher Dschungel voller Informationen und Möglichkeiten erscheinen.
Accelerate security detection development with AI-enabled technical solutions using threat-informed defenseKey FeaturesCreate automated CI/CD pipelines for testing and implementing threat detection use casesApply implementation strategies to optimize the adoption of automated work streamsUse a variety of enterprise-grade tools and APIs to bolster your detection programPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionToday's global enterprise security programs grapple with constantly evolving threats.
Das Problem der fragmentierten IT Sicherheit: Informationssicherheit und deren Normen und Standards (BSI Grundschutz, ISO27001, weitere) sowie IT-Sicherheit (Technik und Betrieb) sollen zukünftig besser verzahnen.
Plug the gaps in your network's infrastructure with resilient network security modelsKey FeaturesDevelop a cost-effective and end-to-end vulnerability management programExplore best practices for vulnerability scanning and risk assessmentUnderstand and implement network enumeration with Nessus and Network Mapper (Nmap)Book DescriptionDigitization drives technology today, which is why it's so important for organizations to design security mechanisms for their network infrastructures.
Combine the offensive capabilities of Kali Linux with the defensive strength of a security operations center to enhance cybersecurity for business and training purposesKey FeaturesGain practical experience in defensive security methodsLearn the correct process for acquiring, installing, and configuring a robust SOC from homeCreate training scenarios for junior technicians and analysts using real-world cybersecurity utilitiesPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionIntroduction to Kali Purple combines red team tools from the Kali Linux OS and blue team tools commonly found within a security operations center (SOC) for an all-in-one approach to cybersecurity.
Security Smarts for the Self-Guided IT ProfessionalLearn how to improve the security posture of your organization and defend against some of the most pervasive network attacks.
Gain useful insights into cybersecurity leadership in a modern-day organization with the help of use casesKey FeaturesDiscover tips and expert advice from the leading CISO and author of many cybersecurity booksBecome well-versed with a CISO's day-to-day responsibilities and learn how to perform them with easeUnderstand real-world challenges faced by a CISO and find out the best way to solve themBook DescriptionThe chief information security officer (CISO) is responsible for an organization's information and data security.
Discover end-to-end penetration testing solutions to enhance your ethical hacking skillsKey FeaturesPractical recipes to conduct effective penetration testing using the latest version of Kali LinuxLeverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with easeConfidently perform networking and application attacks using task-oriented recipesBook DescriptionMany organizations have been affected by recent cyber events.
Elevate your organization's cybersecurity posture by implementing proven strategies and best practices to stay ahead of emerging threatsKey FeaturesBenefit from a holistic approach and gain practical guidance to align security strategies with your business goalsDerive actionable insights from real-world scenarios and case studiesDemystify vendor claims and make informed decisions about cybersecurity solutions tailored to your needsPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionIf you are a cybersecurity professional looking for practical and actionable guidance to strengthen your organization's security, then this is the book for you.
Instant Bestseller Like a John Le Carr novel updated for the digital age, Chasing Shadows provides a gripping account of how the Citizen Lab, the world's foremost digital watchdog, has uncovered dozens of cyber espionage cases and protects people in countries around the world.
Unlock the full potential of Microsoft Defender for Office 365 with this comprehensive guide, covering its advanced capabilities and effective implementation strategiesKey FeaturesIntegrate Microsoft Defender for Office 365 fits into your organization's security strategyImplement, operationalize, and troubleshoot Microsoft Defender for Office 365 to align with your organization's requirementsImplement advanced hunting, automation, and integration for effective security operationsPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionNavigate the "e;security Wild West"e; with Microsoft Defender for Office 365, your shield against the complex and rapidly evolving cyber threats.
Go on a journey through the threat detection engineering lifecycle while enriching your skill set and protecting your organizationKey FeaturesGain a comprehensive understanding of threat validationLeverage open source tools to test security detectionsHarness open source content to supplement detection and testingBook DescriptionThreat validation is an indispensable component of every security detection program, ensuring a healthy detection pipeline.
Ace your cybersecurity interview by unlocking expert strategies, technical insights, and career-boosting tips for securing top roles in the industryKey FeaturesMaster technical and behavioral interview questions for in-demand cybersecurity positionsImprove personal branding, communication, and negotiation for interview successGain insights into role-specific salary expectations, career growth, and job market trendsBook DescriptionThe cybersecurity field is evolving fast, and so are its job interviews.
Gain a firm, practical understanding of securing your network and utilize Python's packages to detect vulnerabilities in your applicationKey FeaturesDiscover security techniques to protect your network and systems using PythonCreate scripts in Python to automate security and pentesting tasksAnalyze traffic in a network and extract information using PythonBook DescriptionPython's latest updates add numerous libraries that can be used to perform critical security-related missions, including detecting vulnerabilities in web applications, taking care of attacks, and helping to build secure and robust networks that are resilient to them.
Insights into the true history of cyber warfare, and the strategies, tactics, and cybersecurity tools that can be used to better defend yourself and your organization against cyber threat.
Hack your antivirus software to stamp out future vulnerabilities The Antivirus Hacker's Handbook guides you through the process of reverse engineering antivirus software.
Addressing IT managers and staff, as well as CIOs and other executives dealing with corporate IT security, this book provides a broad knowledge on the major security issues affecting today's corporations and organizations, and presents state-of-the-art concepts and current trends for securing an enterprise.
Explore open-source Linux tools and advanced binary analysis techniques to analyze malware, identify vulnerabilities in code, and mitigate information security risksKey FeaturesAdopt a methodological approach to binary ELF analysis on LinuxLearn how to disassemble binaries and understand disassembled codeDiscover how and when to patch a malicious binary during analysisBook DescriptionBinary analysis is the process of examining a binary program to determine information security actions.
Automate vulnerability scanning, network monitoring, and web application security using Python scripts, while exploring real-world case studies and emerging trends like AI and ML in security automationKey FeaturesGain future-focused insights into using machine learning and AI for automating threat detection and responseGet a thorough understanding of Python essentials, tailored for security professionalsDiscover real-world applications of Python automation for enhanced securityPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionDesigned to address the most common pain point for security teams-scalability-Security Automation with Python leverages the author's years of experience in vulnerability management to provide you with actionable guidance on automating security workflows to streamline your operations and improve your organization's overall security posture.
Unlock Python's hacking potential and discover the art of exploiting vulnerabilities in the world of offensive cybersecurityKey FeaturesGet in-depth knowledge of Python's role in offensive security, from fundamentals through to advanced techniquesDiscover the realm of cybersecurity with Python and exploit vulnerabilities effectivelyAutomate complex security tasks with Python, using third-party tools and custom solutionsPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionOffensive Security Using Python is your go-to manual for mastering the quick-paced field of offensive security.
Take your penetration testing career to the next level by discovering how to set up and exploit cost-effective hacking lab environments on AWS, Azure, and GCPKey FeaturesExplore strategies for managing the complexity, cost, and security of running labs in the cloudUnlock the power of infrastructure as code and generative AI when building complex lab environmentsLearn how to build pentesting labs that mimic modern environments on AWS, Azure, and GCPPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionThe significant increase in the number of cloud-related threats and issues has led to a surge in the demand for cloud security professionals.
Gain a practical understanding of Keycloak to enable authentication and authorization in applications while leveraging the additional features provided by Keycloak.
Elevate your expertise in endpoint detection and response by mastering advanced EDR/XDR concepts through real-life examples and fortify your organization's cyber defense strategyKey FeaturesLearn how to tackle endpoint security problems in your organizationApply practical guidance and real-world examples to harden endpoint securityImplement EDR/XDR tools for optimal protection of digital assetsPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionIn this data-driven age, safeguarding sensitive data and privacy has become paramount, demanding a deep understanding of the intricacies of cyberspace and its associated threats.
Take on the perspective of an attacker with this insightful new resource for ethical hackers, pentesters, and social engineers In The Art of Attack: Attacker Mindset for Security Professionals, experienced physical pentester and social engineer Maxie Reynolds untangles the threads of a useful, sometimes dangerous, mentality.
"Handbuch für Resilience Engineering" von Sven Hauser ist ein essentielles Nachschlagewerk, das sowohl fundierte theoretische Grundlagen als auch praktische Lösungen für die Herausforderungen moderner Systemsicherheit bereithält.
Gain a practical understanding of Keycloak to enable authentication and authorization in applications while leveraging the additional features provided by Keycloak.
Take on the perspective of an attacker with this insightful new resource for ethical hackers, pentesters, and social engineers In The Art of Attack: Attacker Mindset for Security Professionals, experienced physical pentester and social engineer Maxie Reynolds untangles the threads of a useful, sometimes dangerous, mentality.
Design, develop, and deploy innovative forensic solutions using PythonKey FeaturesDiscover how to develop Python scripts for effective digital forensic analysisMaster the skills of parsing complex data structures with Python librariesSolve forensic challenges through the development of practical Python scriptsBook DescriptionDigital forensics plays an integral role in solving complex cybercrimes and helping organizations make sense of cybersecurity incidents.
Get to grips with cyber threat intelligence and data-driven threat hunting while exploring expert tips and techniquesKey FeaturesSet up an environment to centralize all data in an Elasticsearch, Logstash, and Kibana (ELK) server that enables threat huntingCarry out atomic hunts to start the threat hunting process and understand the environmentPerform advanced hunting using MITRE ATT&CK Evals emulations and Mordor datasetsBook DescriptionThreat hunting (TH) provides cybersecurity analysts and enterprises with the opportunity to proactively defend themselves by getting ahead of threats before they can cause major damage to their business.