Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • Electronic books  (12)
  • Computer security Study guides Examinations  (2)
Datasource
Material
Language
Years
  • 1
    Language: English
    Pages: 1 online resource (xxiv, 326 pages) , illustrations.
    Parallel Title: Erscheint auch als
    DDC: 005.8076
    Keywords: Electronic data processing personnel Study guides Certification ; Examinations ; Computer security Study guides Examinations ; Computer networks Study guides Security measures ; Examinations ; Electronic books
    Abstract: Prepare for Microsoft Exam SC-100 and demonstrate your real-world mastery of skills and knowledge needed to design and evolve cybersecurity strategy for all aspects of enterprise architecture. Designed for experienced IT professionals, this Exam Ref focuses on critical thinking and decision-making acumen needed for success at the Microsoft Certied: Cybersecurity Architect Expert level. Focus on the expertise measured by these objectives: Design a Zero Trust strategy and architecture Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies Design a strategy for data and applications Recommend security best practices and priorities This Microsoft Exam Ref: Organizes its coverage by exam objectives Features strategic, what-if scenarios to challenge you Assumes you have advanced security engineering experience and knowledge and experience with hybrid and cloud implementations About the Exam Exam SC-100 focuses on the knowledge needed to build overall security strategy and architecture; design strategies for security operations, identity security, and regulatory compliance; evaluate security posture; recommend technical strategies to manage risk; design strategies to secure server endpoints, client endpoints, and SaaS, PaaS, and IaaS services; specify application security requirements; design data security strategy; recommend security best practices based on Microsoft Cybersecurity Reference Architecture and Azure Security Benchmarks; use the Cloud Adoption Framework to recommend secure methodologies; use Microsoft Security Best Practices to recommend ransomware strategies. About Microsoft Certication The Microsoft Certied: Cybersecurity Architect Expert certication credential demonstrates your ability to plan and implement cybersecurity strategy that meets business needs and protects the organizations mission and processes across its entire enterprise architecture. To fulll your requirements, pass this exam and earn one of these four prerequisite certications: Microsoft Certied: Azure Security Engineer Associate; Microsoft Certied: Identity and Access Administrator Associate; Microsoft365 Certied: Security Administrator Associate; Microsoft Certied: Security Operations Analyst Associate. See full details at: microsoft.com/learn.
    Note: Includes index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Place of publication not identified] : Pearson IT Certification
    ISBN: 9780138041038 , 0138041032
    Language: English
    Pages: 1 online resource (15 pages)
    Edition: [First edition].
    DDC: 004.67/82
    Keywords: Windows Azure ; Cloud computing Study guides Security measures ; Examinations ; Computer networks Study guides Security measures ; Examinations ; Electronic books
    Abstract: AZ-500 Microsoft Azure Security Technologies Guided Cert Prep A complete path of videos, books, practice tests, and live training to help you gain exam readiness By: Tim Warner, Yuri Diogenes & Orin Thomas Level up your IT career with the knowledge required to become an AZ-500 Microsoft Azure Security Technologies expert. This expert-led certification study resource provides a guided path to exam success using video from the Complete Video Course series, Cert Guide chapters, and practice tests, including: Exam AZ-500 Microsoft Azure Security Technologies (Video) Exam Ref AZ-500 Microsoft Azure Security Technologies, Second Edition Pearson Practice Test: AZ-500 Microsoft Azure Security Engineer Associate Learners are also encouraged to supplement this training with live training: Exam AZ-500: Microsoft Azure Security Technologies Crash Course by Tim Warner This curated learning path unites video and book chapters so you can watch and read to learn and then quiz and test to prepare. With over 8 hours of video-based lessons, full deep-dive Pearson Cert Guide reading, and access to Pearson's test-prep practice tests this Guided Cert Prep has been designed to help you successfully prepare to take the AZ-500 Microsoft Azure Security Technologies exam. You'll learn in-demand associate-level skills concerning the knowledge of Microsoft Azure security which includes the tools and techniques for protecting identity, access, platforms, data, and applications to effectively manage security operations, and prepare for one of the most sought-after Microsoft certifications. A full range of topics on the AZ-500 Microsoft Azure Security Technologies exam are covered, including: Managing identity and access to Azure enforcing least-privilege security Implementing Azure platform protection Managing security operation in Azure environment Securing data and applications Featuring strategic, what-if scenarios to challenge and prepare for the exam Who should take this Guided Cert Prep Skill level Beginning to intermediate Certification candidates preparing for exam AZ-500 Microsoft Azure Security Technologies Any Microsoft certification candidate interested in learning the Azure Security Engineer skill set Any IT professional looking to understand how Microsoft Azure institutes information security This self-paced online training product requires an understanding of the basic Microsoft Azure security controls. It is recommended that candidates preparing for the Microsoft AZ-500 have at practical experience in administration of Azure and hybrid environments and experience with infrastructure as code, security operations processes, cloud capabilities, and Azure services. Guided Cert Prep includes 8 hours of targeted, video-based lessons led by industry experts Over 300 pages of deep-dive Cert Guide reading Self-study tools, such as in-book quizzes to self-assess your progress Access to the Pearson Test Prep practice exams to fully prepare for the AZ-500 exam Test-taking strategies to help you pass the AZ-500 exam with confidence.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    ISBN: 9781788473859 , 178847385X
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer security ; Computer networks ; Security measures ; Computer crimes ; Electronic books ; Electronic books ; local
    Abstract: Enhance your organization's secure posture by improving your attack and defense strategies About This Book Gain a clear understanding of the attack methods, and patterns to recognize abnormal behavior within your organization with Blue Team tactics. Learn to unique techniques to gather exploitation intelligence, identify risk and demonstrate impact with Red Team and Blue Team strategies. A practical guide that will give you hands-on experience to mitigate risks and prevent attackers from infiltrating your system. Who This Book Is For This book aims at IT professional who want to venture the IT security domain. IT pentester, Security consultants, and ethical hackers will also find this course useful. Prior knowledge of penetration testing would be beneficial. What You Will Learn Learn the importance of having a solid foundation for your security posture Understand the attack strategy using cyber security kill chain Learn how to enhance your defense strategy by improving your security policies, hardening your network, implementing active sensors, and leveraging threat intelligence Learn how to perform an incident investigation Get an in-depth understanding of the recovery process Understand continuous security monitoring and how to implement a vulnerability management strategy Learn how to perform log analysis to identify suspicious activities In Detail The book will start talking about the security posture before moving to Red Team tactics, where you will learn the basic syntax for the Windows and Linux tools that are commonly used to perform the necessary operations. You will also gain hands-on experience of using new Red Team techniques with powerful tools such as python and PowerShell, which will enable you to discover vulnerabilities in your system and how to exploit them. Moving on, you will learn how a system is usually compromised by adversaries, and how they hack user's identity, and the various tools used by the Red Team to find vulnerabilities in a system. In the next section, you will learn about the defense strategies followed by the Blue Team to enhance the overall security of a system. You will also learn about an in-depth strategy to ensure that there are security controls in each network layer, and how you can carry out the recovery process of a compromised system. Finally, you will learn how to create a vulnerability management strategy and the different techniques for manual log analysis. By the end of this book, you will be w...
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed February 22, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    ISBN: 9781597499811 , 1597499811
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Microsoft Windows server ; Operating systems (Computers) ; Computer security ; Electronic books ; local ; Electronic books
    Abstract: Windows Server 2012 Security from End to Edge and Beyond shows you how to architect, design, plan, and deploy Microsoft security technologies for Windows 8/Server 2012 in the enterprise. The book covers security technologies that apply to both client and server and enables you to identify and deploy Windows 8 security features in your systems based on different business and deployment scenarios. The book is a single source for learning how to secure Windows 8 in many systems, including core, endpoint, and anywhere access. Authors Tom Shinder and Yuri Diogenes, both Microsoft employees, bring you insider knowledge of the Windows 8 platform, discussing how to deploy Windows security technologies effectively in both the traditional datacenter and in new cloud-based solutions. With this book, you will understand the conceptual underpinnings of Windows 8 security and how to deploy these features in a test lab and in pilot and production environments. The book's revolutionary "Test Lab Guide" approach lets you test every subject in a predefined test lab environment. This, combined with conceptual and deployment guidance, enables you to understand the technologies and move from lab to production faster than ever before. Critical material is also presented in key concepts and scenario-based approaches to evaluation, planning, deployment, and management. Videos illustrating the functionality in the Test Lab can be downloaded from the authors' blog http://blogs.technet.com.b.security_talk/. Each chapter wraps up with a bullet list summary of key concepts discussed in the chapter. Provides practical examples of how to design and deploy a world-class security infrastructure to protect both Windows 8 and non-Microsoft assets on your system Written by two Microsoft employees who provide an inside look at the security features of Windows 8 Test Lab Guides enable you to test everything before deploying live to your system
    Note: Includes bibliographical references and index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    Language: English
    Pages: 1 online resource (240 pages) , illustrations
    Edition: Second edition.
    DDC: 004.67/82
    Keywords: Microsoft Azure (Computing platform) ; Cloud computing Security measures ; Electronic books
    Abstract: Build next-generation security operations with Microsoft Sentinel. Microsoft Sentinel is the scalable, cloud-native, security information and event management (SIEM) solution for automating and streamlining threat identification and response across your enterprise. Now, three leading experts guide you step-by-step through planning, deployment, and operations, helping you use Microsoft Sentinel to escape the complexity and scalability challenges of traditional solutions. Fully updated for the latest enhancements, this edition introduces new use cases for investigation, hunting, automation, and orchestration across your enterprise and all your clouds. The authors clearly introduce each service, concisely explain all new concepts, and present proven best practices for maximizing Microsoft Sentinels value throughout security operations.
    Note: Includes index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    ISBN: 9781509301362 , 1509301364
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Microsoft Office ; Mobile computing ; Computer programs ; Application software ; Management ; Information technology ; Management ; Electronic books ; Electronic books ; local
    Abstract: Enable employees to be productive and access data from any location or device Protect both corporate assets and employee privacy, so your people can be fully productive from any device, anywhere. Learn how to use Microsoft Intune to manage applications to satisfy your unique requirements, make the most of Mobile Device Management (MDM) for Office 365, and defend on-premises resources with Microsoft Advanced Threat Analytics (ATA). Plan, deploy, and deliver complete enterprise mobility while improving security Choose the right Microsoft enterprise mobility solution for your organization Protect apps and data with Microsoft Intune Mobile Application Management (MAM) Identify suspicious user or device activity in hybrid cloud/on-premises environments Prepare for and successfully implement Microsoft ATA Flexibly manage diverse mobile devices with MDM for Office 365 Configure access, define policies, enroll mobile devices, and manage compliance
    Note: Includes index. - Description based on online resource; title from title page (Safari, viewed February 12, 2016)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    Online Resource
    Online Resource
    [Place of publication not identified] : Microsoft Press
    ISBN: 9781509307081 , 1509307087
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Windows Azure ; Computer networks ; Security measures ; Application software ; Development ; Cloud computing ; Computer security ; Electronic books ; Electronic books ; local
    Abstract: Discover high-value Azure security insights, tips, and operational optimizations This book presents comprehensive Azure Security Center techniques for safeguarding cloud and hybrid environments. Leading Microsoft security and cloud experts Yuri Diogenes and Dr. Thomas Shinder show how to apply Azure Security Center's full spectrum of features and capabilities to address protection, detection, and response in key operational scenarios. You'll learn how to secure any Azure workload, and optimize virtually all facets of modern security, from policies and identity to incident response and risk management. Whatever your role in Azure security, you'll learn how to save hours, days, or even weeks by solving problems in most efficient, reliable ways possible. Two of Microsoft's leading cloud security experts show how to: • Assess the impact of cloud and hybrid environments on security, compliance, operations, data protection, and risk management • Master a new security paradigm for a world without traditional perimeters • Gain visibility and control to secure compute, network, storage, and application workloads • Incorporate Azure Security Center into your security operations center • Integrate Azure Security Center with Azure AD Identity Protection Center and third-party solutions • Adapt Azure Security Center's built-in policies and definitions for your organization • Perform security assessments and implement Azure Security Center recommendations • Use incident response features to detect, investigate, and address threats • Create high-fidelity fusion alerts to focus attention on your most urgent security issues • Implement application whitelisting and just-in-time VM access • Monitor user behavior and access, and investigate compromised or misused credentials • Customize and perform operating system security baseline assessments • Leverage integrated threat intelligence to identify known bad actors
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed June 22, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    ISBN: 9781509304028 , 1509304029
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Windows Azure ; Application software ; Development ; Cloud computing ; Electronic books ; Electronic books ; local
    Abstract: Implement maximum control, security, and compliance processes in Azure cloud environments In Microsoft Azure Security Infrastructure , three leading experts show how to plan, deploy, and operate Microsoft Azure with outstanding levels of control, security, and compliance. You'll learn how to prepare infrastructure with Microsoft's integrated tools, prebuilt templates, and managed services-and use these to help safely build and manage any enterprise, mobile, web, or Internet of Things (IoT) system. The authors guide you through enforcing, managing, and verifying robust security at physical, network, host, application, and data layers. You'll learn best practices for security-aware deployment, operational management, threat mitigation, and continuous improvement-so you can help protect all your data, make services resilient to attack, and stay in control no matter how your cloud systems evolve. Three Microsoft Azure experts show you how to: • Understand cloud security boundaries and responsibilities • Plan for compliance, risk management, identity/access management, operational security, and endpoint and data protection • Explore Azure's defense-in-depth security architecture • Use Azure network security patterns and best practices • Help safeguard data via encryption, storage redundancy, rights management, database security, and storage security • Help protect virtual machines with Microsoft Antimalware for Azure Cloud Services and Virtual Machines • Use the Microsoft Azure Key Vault service to help secure cryptographic keys and other confidential information • Monitor and help protect Azure and on-premises resources with Azure Security Center and Operations Management Suite • Effectively model threats and plan protection for IoT systems • Use Azure security tools for operations, incident response, and forensic investigation
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed September 8, 2016)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 9
    ISBN: 9780735698444 , 0735698449
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Mobile computing ; Software ; Application software ; Electronic books ; Electronic books ; local
    Abstract: Manage all the mobile devices your workforce relies on Learn how to use Microsoft's breakthrough Enterprise Mobility Suite to help securely manage all your BYOD and company-owned mobile devices: Windows, iOS, and Android. Two of the leading mobile device management experts at Microsoft show you how to systematically help protect employee privacy and corporate assets without compromising productivity. You'll find best practices, step-by-step guidance, and real-world scenarios for every stage of planning, design, deployment, and administration. Empower your mobile users while improving security and controlling costs Master proven best practices for centrally managing smartphones and tablets Plan mobile strategies that encompass users, devices, apps, and data Overcome BYOD's unique challenges, constraints, and compliance issues Provide common "hybrid" user identities and a seamless experience across all resources: on-premises, datacenter, and cloud Simplify and improve device enrollment, monitoring, and troubleshooting Help safeguard both corporate and personal information
    Note: Includes index. - Description based on online resource; title from title page (Safari, viewed April 6, 2015)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 10
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Microsoft Press | Boston, MA : Safari
    ISBN: 9780136789000
    Language: English
    Pages: 1 online resource (343 pages)
    Edition: 1st edition
    Keywords: Electronic books ; local ; Electronic books
    Abstract: Direct from Microsoft, this Exam Ref is the official study guide for the new Microsoft AZ-500 Microsoft Azure Security Technologies certification exam. Exam Ref AZ-500 Microsoft Azure Security Technologies offers professional-level preparation that helps candidates maximize their exam performance and sharpen their skills on the job. It focuses on specific areas of expertise modern IT professionals need to demonstrate real-world mastery of Azure security. Coverage includes: Managing identity and access Implementing platform protection Managing security operations Securing data and applications Microsoft Exam Ref publications stand apart from third-party study guides because they: Provide guidance from Microsoft, the creator of Microsoft certification exams Target IT professional-level exam candidates with content focused on their needs, not "one-size-fits-all" content Streamline study by organizing material according to the exam’s objective domain (OD), covering one functional group and its objectives in each chapter Feature Thought Experiments to guide candidates through a set of "what if?" scenarios, and prepare them more effectively for Pro-level style exam questions Explore big picture thinking around the planning and design aspects of the IT pro’s job role For more information on Exam AZ-500 and the Microsoft Certified: Azure Security Engineer Associate credential, visit https://docs.microsoft.com/en-us/learn/certifications/azure-security-engineer .
    Note: Online resource; Title from title page (viewed December 28, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...