Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • Electronic books ; local  (15)
Datasource
Material
Language
Years
  • 1
    ISBN: 9781788473859 , 178847385X
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer security ; Computer networks ; Security measures ; Computer crimes ; Electronic books ; Electronic books ; local
    Abstract: Enhance your organization's secure posture by improving your attack and defense strategies About This Book Gain a clear understanding of the attack methods, and patterns to recognize abnormal behavior within your organization with Blue Team tactics. Learn to unique techniques to gather exploitation intelligence, identify risk and demonstrate impact with Red Team and Blue Team strategies. A practical guide that will give you hands-on experience to mitigate risks and prevent attackers from infiltrating your system. Who This Book Is For This book aims at IT professional who want to venture the IT security domain. IT pentester, Security consultants, and ethical hackers will also find this course useful. Prior knowledge of penetration testing would be beneficial. What You Will Learn Learn the importance of having a solid foundation for your security posture Understand the attack strategy using cyber security kill chain Learn how to enhance your defense strategy by improving your security policies, hardening your network, implementing active sensors, and leveraging threat intelligence Learn how to perform an incident investigation Get an in-depth understanding of the recovery process Understand continuous security monitoring and how to implement a vulnerability management strategy Learn how to perform log analysis to identify suspicious activities In Detail The book will start talking about the security posture before moving to Red Team tactics, where you will learn the basic syntax for the Windows and Linux tools that are commonly used to perform the necessary operations. You will also gain hands-on experience of using new Red Team techniques with powerful tools such as python and PowerShell, which will enable you to discover vulnerabilities in your system and how to exploit them. Moving on, you will learn how a system is usually compromised by adversaries, and how they hack user's identity, and the various tools used by the Red Team to find vulnerabilities in a system. In the next section, you will learn about the defense strategies followed by the Blue Team to enhance the overall security of a system. You will also learn about an in-depth strategy to ensure that there are security controls in each network layer, and how you can carry out the recovery process of a compromised system. Finally, you will learn how to create a vulnerability management strategy and the different techniques for manual log analysis. By the end of this book, you will be w...
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed February 22, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Place of publication not identified] : Microsoft Press
    ISBN: 9781509307081 , 1509307087
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Windows Azure ; Computer networks ; Security measures ; Application software ; Development ; Cloud computing ; Computer security ; Electronic books ; Electronic books ; local
    Abstract: Discover high-value Azure security insights, tips, and operational optimizations This book presents comprehensive Azure Security Center techniques for safeguarding cloud and hybrid environments. Leading Microsoft security and cloud experts Yuri Diogenes and Dr. Thomas Shinder show how to apply Azure Security Center's full spectrum of features and capabilities to address protection, detection, and response in key operational scenarios. You'll learn how to secure any Azure workload, and optimize virtually all facets of modern security, from policies and identity to incident response and risk management. Whatever your role in Azure security, you'll learn how to save hours, days, or even weeks by solving problems in most efficient, reliable ways possible. Two of Microsoft's leading cloud security experts show how to: • Assess the impact of cloud and hybrid environments on security, compliance, operations, data protection, and risk management • Master a new security paradigm for a world without traditional perimeters • Gain visibility and control to secure compute, network, storage, and application workloads • Incorporate Azure Security Center into your security operations center • Integrate Azure Security Center with Azure AD Identity Protection Center and third-party solutions • Adapt Azure Security Center's built-in policies and definitions for your organization • Perform security assessments and implement Azure Security Center recommendations • Use incident response features to detect, investigate, and address threats • Create high-fidelity fusion alerts to focus attention on your most urgent security issues • Implement application whitelisting and just-in-time VM access • Monitor user behavior and access, and investigate compromised or misused credentials • Customize and perform operating system security baseline assessments • Leverage integrated threat intelligence to identify known bad actors
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed June 22, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    ISBN: 9781509304028 , 1509304029
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Windows Azure ; Application software ; Development ; Cloud computing ; Electronic books ; Electronic books ; local
    Abstract: Implement maximum control, security, and compliance processes in Azure cloud environments In Microsoft Azure Security Infrastructure , three leading experts show how to plan, deploy, and operate Microsoft Azure with outstanding levels of control, security, and compliance. You'll learn how to prepare infrastructure with Microsoft's integrated tools, prebuilt templates, and managed services-and use these to help safely build and manage any enterprise, mobile, web, or Internet of Things (IoT) system. The authors guide you through enforcing, managing, and verifying robust security at physical, network, host, application, and data layers. You'll learn best practices for security-aware deployment, operational management, threat mitigation, and continuous improvement-so you can help protect all your data, make services resilient to attack, and stay in control no matter how your cloud systems evolve. Three Microsoft Azure experts show you how to: • Understand cloud security boundaries and responsibilities • Plan for compliance, risk management, identity/access management, operational security, and endpoint and data protection • Explore Azure's defense-in-depth security architecture • Use Azure network security patterns and best practices • Help safeguard data via encryption, storage redundancy, rights management, database security, and storage security • Help protect virtual machines with Microsoft Antimalware for Azure Cloud Services and Virtual Machines • Use the Microsoft Azure Key Vault service to help secure cryptographic keys and other confidential information • Monitor and help protect Azure and on-premises resources with Azure Security Center and Operations Management Suite • Effectively model threats and plan protection for IoT systems • Use Azure security tools for operations, incident response, and forensic investigation
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed September 8, 2016)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    ISBN: 9780735698444 , 0735698449
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Mobile computing ; Software ; Application software ; Electronic books ; Electronic books ; local
    Abstract: Manage all the mobile devices your workforce relies on Learn how to use Microsoft's breakthrough Enterprise Mobility Suite to help securely manage all your BYOD and company-owned mobile devices: Windows, iOS, and Android. Two of the leading mobile device management experts at Microsoft show you how to systematically help protect employee privacy and corporate assets without compromising productivity. You'll find best practices, step-by-step guidance, and real-world scenarios for every stage of planning, design, deployment, and administration. Empower your mobile users while improving security and controlling costs Master proven best practices for centrally managing smartphones and tablets Plan mobile strategies that encompass users, devices, apps, and data Overcome BYOD's unique challenges, constraints, and compliance issues Provide common "hybrid" user identities and a seamless experience across all resources: on-premises, datacenter, and cloud Simplify and improve device enrollment, monitoring, and troubleshooting Help safeguard both corporate and personal information
    Note: Includes index. - Description based on online resource; title from title page (Safari, viewed April 6, 2015)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    ISBN: 9781509301362 , 1509301364
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Microsoft Office ; Mobile computing ; Computer programs ; Application software ; Management ; Information technology ; Management ; Electronic books ; Electronic books ; local
    Abstract: Enable employees to be productive and access data from any location or device Protect both corporate assets and employee privacy, so your people can be fully productive from any device, anywhere. Learn how to use Microsoft Intune to manage applications to satisfy your unique requirements, make the most of Mobile Device Management (MDM) for Office 365, and defend on-premises resources with Microsoft Advanced Threat Analytics (ATA). Plan, deploy, and deliver complete enterprise mobility while improving security Choose the right Microsoft enterprise mobility solution for your organization Protect apps and data with Microsoft Intune Mobile Application Management (MAM) Identify suspicious user or device activity in hybrid cloud/on-premises environments Prepare for and successfully implement Microsoft ATA Flexibly manage diverse mobile devices with MDM for Office 365 Configure access, define policies, enroll mobile devices, and manage compliance
    Note: Includes index. - Description based on online resource; title from title page (Safari, viewed February 12, 2016)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Packt Publishing | Boston, MA : Safari
    ISBN: 9781838827793
    Language: English
    Pages: 1 online resource (634 pages)
    Edition: 2nd edition
    Keywords: Electronic books ; local
    Abstract: Updated and revised edition of the bestselling guide to developing defense strategies against the latest threats to cybersecurity Key Features Covers the latest security threats and defense strategies for 2020 Introduces techniques and skillsets required to conduct threat hunting and deal with a system breach Provides new information on Cloud Security Posture Management, Microsoft Azure Threat Protection, Zero Trust Network strategies, Nation State attacks, the use of Azure Sentinel as a cloud-based SIEM for logging and investigation, and much more Book Description Cybersecurity - Attack and Defense Strategies, Second Edition is a completely revised new edition of the bestselling book, covering the very latest security threats and defense mechanisms including a detailed overview of Cloud Security Posture Management (CSPM) and an assessment of the current threat landscape, with additional focus on new IoT threats and cryptomining. Cybersecurity starts with the basics that organizations need to know to maintain a secure posture against outside threat and design a robust cybersecurity program. It takes you into the mindset of a Threat Actor to help you better understand the motivation and the steps of performing an actual attack - the Cybersecurity kill chain. You will gain hands-on experience in implementing cybersecurity using new techniques in reconnaissance and chasing a user's identity that will enable you to discover how a system is compromised, and identify and then exploit the vulnerabilities in your own system. This book also focuses on defense strategies to enhance the security of a system. You will also discover in-depth tools, including Azure Sentinel, to ensure there are security controls in each network layer, and how to carry out the recovery process of a compromised system. What you will learn The importance of having a solid foundation for your security posture Use cyber security kill chain to understand the attack strategy Boost your organization's cyber resilience by improving your security policies, hardening your network, implementing active sensors, and leveraging threat intelligence Utilize the latest defense tools, including Azure Sentinel and Zero Trust Network strategy Identify different types of cyberattacks, such as SQL injection, malware and social engineering threats such as phishing emails Perform an incident investigation using Azure Security Center and Azure Sentinel Get an in-depth understanding of the disaster r...
    Note: Online resource; Title from title page (viewed December 31, 2019) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    ISBN: 9781597499811 , 1597499811
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Microsoft Windows server ; Operating systems (Computers) ; Computer security ; Electronic books ; local ; Electronic books
    Abstract: Windows Server 2012 Security from End to Edge and Beyond shows you how to architect, design, plan, and deploy Microsoft security technologies for Windows 8/Server 2012 in the enterprise. The book covers security technologies that apply to both client and server and enables you to identify and deploy Windows 8 security features in your systems based on different business and deployment scenarios. The book is a single source for learning how to secure Windows 8 in many systems, including core, endpoint, and anywhere access. Authors Tom Shinder and Yuri Diogenes, both Microsoft employees, bring you insider knowledge of the Windows 8 platform, discussing how to deploy Windows security technologies effectively in both the traditional datacenter and in new cloud-based solutions. With this book, you will understand the conceptual underpinnings of Windows 8 security and how to deploy these features in a test lab and in pilot and production environments. The book's revolutionary "Test Lab Guide" approach lets you test every subject in a predefined test lab environment. This, combined with conceptual and deployment guidance, enables you to understand the technologies and move from lab to production faster than ever before. Critical material is also presented in key concepts and scenario-based approaches to evaluation, planning, deployment, and management. Videos illustrating the functionality in the Test Lab can be downloaded from the authors' blog http://blogs.technet.com.b.security_talk/. Each chapter wraps up with a bullet list summary of key concepts discussed in the chapter. Provides practical examples of how to design and deploy a world-class security infrastructure to protect both Windows 8 and non-Microsoft assets on your system Written by two Microsoft employees who provide an inside look at the security features of Windows 8 Test Lab Guides enable you to test everything before deploying live to your system
    Note: Includes bibliographical references and index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    Language: English
    Pages: 1 online resource (xi, 157 p.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Computer networks ; Security measures ; Electronic books ; local
    Abstract: "This book is targeted at information technology professionals, security consultants and firewall administrators who wish to design, develop and implement the Microsoft Forefront security products on their Microsoft and heterogeneous networks."--Resource description page.
    Note: Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 9
    ISBN: 9780735640535 , 073564053X
    Language: English
    Pages: 1 online resource (xl, 1011 p.) , ill., ports.
    Parallel Title: Erscheint auch als
    Keywords: Microsoft Forefront Threat Management Gateway ; Computer security ; Software ; Computer security ; Management ; Electronic books ; local
    Abstract: Get your Web security, network perimeter security, and application layer security gateway up and running smoothly. This indispensible, single-volume reference details the features and capabilities of Microsoft Forefront Threat Management Gateway (TMG). You'll gain the real-world insights, implementation and configuration best practices, and management practices you need for on-the-job results. Discover how to: Implement TMG integrated security features Analyze your Web and perimeter security requirements and infrastructure Plan, install, and configure TMG Implement network intrusion prevention, proxy, caching, filtering Configure security for the Web, Microsoft Exchange Server, and SharePoint Products and Technologies Implement remote access and site-to-site VPNs Select and configure clients Monitor and troubleshoot protected systems with Network Monitor 3 and other tools Use scripting to configure systems and automate administration Plus, get a fully searchable eBook on the companion CD For customers who purchase an ebook version of this title, instructions for downloading the CD files can be found in the ebook.
    Note: Description based on print version record. - Cover title
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 10
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Microsoft Press | Boston, MA : Safari
    ISBN: 9780136789000
    Language: English
    Pages: 1 online resource (343 pages)
    Edition: 1st edition
    Keywords: Electronic books ; local ; Electronic books
    Abstract: Direct from Microsoft, this Exam Ref is the official study guide for the new Microsoft AZ-500 Microsoft Azure Security Technologies certification exam. Exam Ref AZ-500 Microsoft Azure Security Technologies offers professional-level preparation that helps candidates maximize their exam performance and sharpen their skills on the job. It focuses on specific areas of expertise modern IT professionals need to demonstrate real-world mastery of Azure security. Coverage includes: Managing identity and access Implementing platform protection Managing security operations Securing data and applications Microsoft Exam Ref publications stand apart from third-party study guides because they: Provide guidance from Microsoft, the creator of Microsoft certification exams Target IT professional-level exam candidates with content focused on their needs, not "one-size-fits-all" content Streamline study by organizing material according to the exam’s objective domain (OD), covering one functional group and its objectives in each chapter Feature Thought Experiments to guide candidates through a set of "what if?" scenarios, and prepare them more effectively for Pro-level style exam questions Explore big picture thinking around the planning and design aspects of the IT pro’s job role For more information on Exam AZ-500 and the Microsoft Certified: Azure Security Engineer Associate credential, visit https://docs.microsoft.com/en-us/learn/certifications/azure-security-engineer .
    Note: Online resource; Title from title page (viewed December 28, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...