Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • Electronic books ; local  (15)
  • Windows Azure  (4)
  • Computer security Study guides Examinations  (2)
Datasource
Material
Language
Years
  • 1
    ISBN: 9781788473859 , 178847385X
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer security ; Computer networks ; Security measures ; Computer crimes ; Electronic books ; Electronic books ; local
    Abstract: Enhance your organization's secure posture by improving your attack and defense strategies About This Book Gain a clear understanding of the attack methods, and patterns to recognize abnormal behavior within your organization with Blue Team tactics. Learn to unique techniques to gather exploitation intelligence, identify risk and demonstrate impact with Red Team and Blue Team strategies. A practical guide that will give you hands-on experience to mitigate risks and prevent attackers from infiltrating your system. Who This Book Is For This book aims at IT professional who want to venture the IT security domain. IT pentester, Security consultants, and ethical hackers will also find this course useful. Prior knowledge of penetration testing would be beneficial. What You Will Learn Learn the importance of having a solid foundation for your security posture Understand the attack strategy using cyber security kill chain Learn how to enhance your defense strategy by improving your security policies, hardening your network, implementing active sensors, and leveraging threat intelligence Learn how to perform an incident investigation Get an in-depth understanding of the recovery process Understand continuous security monitoring and how to implement a vulnerability management strategy Learn how to perform log analysis to identify suspicious activities In Detail The book will start talking about the security posture before moving to Red Team tactics, where you will learn the basic syntax for the Windows and Linux tools that are commonly used to perform the necessary operations. You will also gain hands-on experience of using new Red Team techniques with powerful tools such as python and PowerShell, which will enable you to discover vulnerabilities in your system and how to exploit them. Moving on, you will learn how a system is usually compromised by adversaries, and how they hack user's identity, and the various tools used by the Red Team to find vulnerabilities in a system. In the next section, you will learn about the defense strategies followed by the Blue Team to enhance the overall security of a system. You will also learn about an in-depth strategy to ensure that there are security controls in each network layer, and how you can carry out the recovery process of a compromised system. Finally, you will learn how to create a vulnerability management strategy and the different techniques for manual log analysis. By the end of this book, you will be w...
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed February 22, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Place of publication not identified] : Pearson Education Inc.
    Language: English
    Pages: 1 online resource (336 pages) , illustrations
    Edition: Second edition.
    DDC: 004.6782
    Keywords: Windows Azure ; Cloud computing Study guides Security measures ; Examinations ; Computer networks Study guides Security measures ; Examinations ; Infonuagique ; Sécurité ; Mesures ; Examens ; Guides de l'étudiant ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Examens ; Guides de l'étudiant ; Electronic books
    Abstract: Prepare for Microsoft Exam AZ-500: Demonstrate your real-world knowledge of Microsoft Azure security, including tools and techniques for protecting identity, access, platforms, data, and applications, and for effectively managing security operations. Designed for professionals with Azure security experience, this Exam Ref focuses on the critical thinking and decision-making acumen needed for success at the Microsoft Certified: Azure Security Engineer Associate level.
    Note: Includes index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    [Place of publication not identified] : Microsoft Press
    ISBN: 9781509307081 , 1509307087
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Windows Azure ; Computer networks ; Security measures ; Application software ; Development ; Cloud computing ; Computer security ; Electronic books ; Electronic books ; local
    Abstract: Discover high-value Azure security insights, tips, and operational optimizations This book presents comprehensive Azure Security Center techniques for safeguarding cloud and hybrid environments. Leading Microsoft security and cloud experts Yuri Diogenes and Dr. Thomas Shinder show how to apply Azure Security Center's full spectrum of features and capabilities to address protection, detection, and response in key operational scenarios. You'll learn how to secure any Azure workload, and optimize virtually all facets of modern security, from policies and identity to incident response and risk management. Whatever your role in Azure security, you'll learn how to save hours, days, or even weeks by solving problems in most efficient, reliable ways possible. Two of Microsoft's leading cloud security experts show how to: • Assess the impact of cloud and hybrid environments on security, compliance, operations, data protection, and risk management • Master a new security paradigm for a world without traditional perimeters • Gain visibility and control to secure compute, network, storage, and application workloads • Incorporate Azure Security Center into your security operations center • Integrate Azure Security Center with Azure AD Identity Protection Center and third-party solutions • Adapt Azure Security Center's built-in policies and definitions for your organization • Perform security assessments and implement Azure Security Center recommendations • Use incident response features to detect, investigate, and address threats • Create high-fidelity fusion alerts to focus attention on your most urgent security issues • Implement application whitelisting and just-in-time VM access • Monitor user behavior and access, and investigate compromised or misused credentials • Customize and perform operating system security baseline assessments • Leverage integrated threat intelligence to identify known bad actors
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed June 22, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    Language: English
    Pages: 1 online resource (xi, 157 p.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Computer networks ; Security measures ; Electronic books ; local
    Abstract: "This book is targeted at information technology professionals, security consultants and firewall administrators who wish to design, develop and implement the Microsoft Forefront security products on their Microsoft and heterogeneous networks."--Resource description page.
    Note: Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Packt Publishing | Boston, MA : Safari
    ISBN: 9781838827793
    Language: English
    Pages: 1 online resource (634 pages)
    Edition: 2nd edition
    Keywords: Electronic books ; local
    Abstract: Updated and revised edition of the bestselling guide to developing defense strategies against the latest threats to cybersecurity Key Features Covers the latest security threats and defense strategies for 2020 Introduces techniques and skillsets required to conduct threat hunting and deal with a system breach Provides new information on Cloud Security Posture Management, Microsoft Azure Threat Protection, Zero Trust Network strategies, Nation State attacks, the use of Azure Sentinel as a cloud-based SIEM for logging and investigation, and much more Book Description Cybersecurity - Attack and Defense Strategies, Second Edition is a completely revised new edition of the bestselling book, covering the very latest security threats and defense mechanisms including a detailed overview of Cloud Security Posture Management (CSPM) and an assessment of the current threat landscape, with additional focus on new IoT threats and cryptomining. Cybersecurity starts with the basics that organizations need to know to maintain a secure posture against outside threat and design a robust cybersecurity program. It takes you into the mindset of a Threat Actor to help you better understand the motivation and the steps of performing an actual attack - the Cybersecurity kill chain. You will gain hands-on experience in implementing cybersecurity using new techniques in reconnaissance and chasing a user's identity that will enable you to discover how a system is compromised, and identify and then exploit the vulnerabilities in your own system. This book also focuses on defense strategies to enhance the security of a system. You will also discover in-depth tools, including Azure Sentinel, to ensure there are security controls in each network layer, and how to carry out the recovery process of a compromised system. What you will learn The importance of having a solid foundation for your security posture Use cyber security kill chain to understand the attack strategy Boost your organization's cyber resilience by improving your security policies, hardening your network, implementing active sensors, and leveraging threat intelligence Utilize the latest defense tools, including Azure Sentinel and Zero Trust Network strategy Identify different types of cyberattacks, such as SQL injection, malware and social engineering threats such as phishing emails Perform an incident investigation using Azure Security Center and Azure Sentinel Get an in-depth understanding of the disaster r...
    Note: Online resource; Title from title page (viewed December 31, 2019) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    Language: English
    Pages: 1 online resource (193 pages) , illustrations
    Edition: Second edition.
    DDC: 005.8076
    Keywords: Computer security Study guides Examinations ; Microsoft software Study guides Examinations ; Electronic data processing personnel Study guides Certification ; Sécurité informatique ; Examens ; Guides de l'étudiant ; Logiciels Microsoft ; Examens ; Guides de l'étudiant
    Abstract: Prepare for Microsoft Exam SC-900 and demonstrate your real-world knowledge of the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. Designed for business stakeholders, new and existing IT professionals, functional consultants, and students, this Exam Ref focuses on the critical thinking and decision-making acumen needed for success at the Microsoft Certified: Security, Compliance, and Identity Fundamentals level. Focus on the expertise measured by these objectives: Describe the concepts of security, compliance, and identity Describe the capabilities of Microsoft identity and access management solutions Describe the capabilities of Microsoft security solutions Describe the capabilities of Microsoft compliance solutions This Microsoft Exam Ref: Organizes its coverage by exam objectives Features strategic, what-if scenarios to challenge you Assumes you are a business user, stakeholder, consultant, professional, or student who wants to create holistic, end-to-end solutions with Microsoft security, compliance, and identity technologies.
    Note: Includes index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    Online Resource
    Online Resource
    [Place of publication not identified] : Pearson IT Certification
    ISBN: 9780138041038 , 0138041032
    Language: English
    Pages: 1 online resource (15 pages)
    Edition: [First edition].
    DDC: 004.67/82
    Keywords: Windows Azure ; Cloud computing Study guides Security measures ; Examinations ; Computer networks Study guides Security measures ; Examinations ; Electronic books
    Abstract: AZ-500 Microsoft Azure Security Technologies Guided Cert Prep A complete path of videos, books, practice tests, and live training to help you gain exam readiness By: Tim Warner, Yuri Diogenes & Orin Thomas Level up your IT career with the knowledge required to become an AZ-500 Microsoft Azure Security Technologies expert. This expert-led certification study resource provides a guided path to exam success using video from the Complete Video Course series, Cert Guide chapters, and practice tests, including: Exam AZ-500 Microsoft Azure Security Technologies (Video) Exam Ref AZ-500 Microsoft Azure Security Technologies, Second Edition Pearson Practice Test: AZ-500 Microsoft Azure Security Engineer Associate Learners are also encouraged to supplement this training with live training: Exam AZ-500: Microsoft Azure Security Technologies Crash Course by Tim Warner This curated learning path unites video and book chapters so you can watch and read to learn and then quiz and test to prepare. With over 8 hours of video-based lessons, full deep-dive Pearson Cert Guide reading, and access to Pearson's test-prep practice tests this Guided Cert Prep has been designed to help you successfully prepare to take the AZ-500 Microsoft Azure Security Technologies exam. You'll learn in-demand associate-level skills concerning the knowledge of Microsoft Azure security which includes the tools and techniques for protecting identity, access, platforms, data, and applications to effectively manage security operations, and prepare for one of the most sought-after Microsoft certifications. A full range of topics on the AZ-500 Microsoft Azure Security Technologies exam are covered, including: Managing identity and access to Azure enforcing least-privilege security Implementing Azure platform protection Managing security operation in Azure environment Securing data and applications Featuring strategic, what-if scenarios to challenge and prepare for the exam Who should take this Guided Cert Prep Skill level Beginning to intermediate Certification candidates preparing for exam AZ-500 Microsoft Azure Security Technologies Any Microsoft certification candidate interested in learning the Azure Security Engineer skill set Any IT professional looking to understand how Microsoft Azure institutes information security This self-paced online training product requires an understanding of the basic Microsoft Azure security controls. It is recommended that candidates preparing for the Microsoft AZ-500 have at practical experience in administration of Azure and hybrid environments and experience with infrastructure as code, security operations processes, cloud capabilities, and Azure services. Guided Cert Prep includes 8 hours of targeted, video-based lessons led by industry experts Over 300 pages of deep-dive Cert Guide reading Self-study tools, such as in-book quizzes to self-assess your progress Access to the Pearson Test Prep practice exams to fully prepare for the AZ-500 exam Test-taking strategies to help you pass the AZ-500 exam with confidence.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    Language: English
    Pages: 1 online resource (xxiv, 326 pages) , illustrations.
    Parallel Title: Erscheint auch als
    DDC: 005.8076
    Keywords: Electronic data processing personnel Study guides Certification ; Examinations ; Computer security Study guides Examinations ; Computer networks Study guides Security measures ; Examinations ; Electronic books
    Abstract: Prepare for Microsoft Exam SC-100 and demonstrate your real-world mastery of skills and knowledge needed to design and evolve cybersecurity strategy for all aspects of enterprise architecture. Designed for experienced IT professionals, this Exam Ref focuses on critical thinking and decision-making acumen needed for success at the Microsoft Certied: Cybersecurity Architect Expert level. Focus on the expertise measured by these objectives: Design a Zero Trust strategy and architecture Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies Design a strategy for data and applications Recommend security best practices and priorities This Microsoft Exam Ref: Organizes its coverage by exam objectives Features strategic, what-if scenarios to challenge you Assumes you have advanced security engineering experience and knowledge and experience with hybrid and cloud implementations About the Exam Exam SC-100 focuses on the knowledge needed to build overall security strategy and architecture; design strategies for security operations, identity security, and regulatory compliance; evaluate security posture; recommend technical strategies to manage risk; design strategies to secure server endpoints, client endpoints, and SaaS, PaaS, and IaaS services; specify application security requirements; design data security strategy; recommend security best practices based on Microsoft Cybersecurity Reference Architecture and Azure Security Benchmarks; use the Cloud Adoption Framework to recommend secure methodologies; use Microsoft Security Best Practices to recommend ransomware strategies. About Microsoft Certication The Microsoft Certied: Cybersecurity Architect Expert certication credential demonstrates your ability to plan and implement cybersecurity strategy that meets business needs and protects the organizations mission and processes across its entire enterprise architecture. To fulll your requirements, pass this exam and earn one of these four prerequisite certications: Microsoft Certied: Azure Security Engineer Associate; Microsoft Certied: Identity and Access Administrator Associate; Microsoft365 Certied: Security Administrator Associate; Microsoft Certied: Security Operations Analyst Associate. See full details at: microsoft.com/learn.
    Note: Includes index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 9
    Language: English
    Pages: 1 online resource (ix, 77 p.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Computer networks ; Security measures ; Electronic books ; local
    Abstract: "This book is targeted at information technology professionals, security consultants and firewall administrators who wish to design, develop and implement the Microsoft Forefront security products on their Microsoft and heterogeneous networks."--Resource description page.
    Note: Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 10
    ISBN: 9780735640535 , 073564053X
    Language: English
    Pages: 1 online resource (xl, 1011 p.) , ill., ports.
    Parallel Title: Erscheint auch als
    Keywords: Microsoft Forefront Threat Management Gateway ; Computer security ; Software ; Computer security ; Management ; Electronic books ; local
    Abstract: Get your Web security, network perimeter security, and application layer security gateway up and running smoothly. This indispensible, single-volume reference details the features and capabilities of Microsoft Forefront Threat Management Gateway (TMG). You'll gain the real-world insights, implementation and configuration best practices, and management practices you need for on-the-job results. Discover how to: Implement TMG integrated security features Analyze your Web and perimeter security requirements and infrastructure Plan, install, and configure TMG Implement network intrusion prevention, proxy, caching, filtering Configure security for the Web, Microsoft Exchange Server, and SharePoint Products and Technologies Implement remote access and site-to-site VPNs Select and configure clients Monitor and troubleshoot protected systems with Network Monitor 3 and other tools Use scripting to configure systems and automate administration Plus, get a fully searchable eBook on the companion CD For customers who purchase an ebook version of this title, instructions for downloading the CD files can be found in the ebook.
    Note: Description based on print version record. - Cover title
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...