Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • Electronic books ; local  (15)
  • Computer security Study guides Examinations  (2)
Datasource
Material
Language
Years
  • 1
    ISBN: 9781788473859 , 178847385X
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer security ; Computer networks ; Security measures ; Computer crimes ; Electronic books ; Electronic books ; local
    Abstract: Enhance your organization's secure posture by improving your attack and defense strategies About This Book Gain a clear understanding of the attack methods, and patterns to recognize abnormal behavior within your organization with Blue Team tactics. Learn to unique techniques to gather exploitation intelligence, identify risk and demonstrate impact with Red Team and Blue Team strategies. A practical guide that will give you hands-on experience to mitigate risks and prevent attackers from infiltrating your system. Who This Book Is For This book aims at IT professional who want to venture the IT security domain. IT pentester, Security consultants, and ethical hackers will also find this course useful. Prior knowledge of penetration testing would be beneficial. What You Will Learn Learn the importance of having a solid foundation for your security posture Understand the attack strategy using cyber security kill chain Learn how to enhance your defense strategy by improving your security policies, hardening your network, implementing active sensors, and leveraging threat intelligence Learn how to perform an incident investigation Get an in-depth understanding of the recovery process Understand continuous security monitoring and how to implement a vulnerability management strategy Learn how to perform log analysis to identify suspicious activities In Detail The book will start talking about the security posture before moving to Red Team tactics, where you will learn the basic syntax for the Windows and Linux tools that are commonly used to perform the necessary operations. You will also gain hands-on experience of using new Red Team techniques with powerful tools such as python and PowerShell, which will enable you to discover vulnerabilities in your system and how to exploit them. Moving on, you will learn how a system is usually compromised by adversaries, and how they hack user's identity, and the various tools used by the Red Team to find vulnerabilities in a system. In the next section, you will learn about the defense strategies followed by the Blue Team to enhance the overall security of a system. You will also learn about an in-depth strategy to ensure that there are security controls in each network layer, and how you can carry out the recovery process of a compromised system. Finally, you will learn how to create a vulnerability management strategy and the different techniques for manual log analysis. By the end of this book, you will be w...
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed February 22, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Language: English
    Pages: 1 online resource (ix, 81 p.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Microsoft Exchange server ; Computer networks ; Security measures ; Electronic books ; local
    Abstract: "This book is targeted at information technology professionals, security consultants and firewall administrators who wish to design, develop and implement the Microsoft Forefront security products on their Microsoft and heterogeneous networks."--Resource description page.
    Note: Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Language: English
    Pages: 1 online resource (xxiv, 326 pages) , illustrations.
    Parallel Title: Erscheint auch als
    DDC: 005.8076
    Keywords: Electronic data processing personnel Study guides Certification ; Examinations ; Computer security Study guides Examinations ; Computer networks Study guides Security measures ; Examinations ; Electronic books
    Abstract: Prepare for Microsoft Exam SC-100 and demonstrate your real-world mastery of skills and knowledge needed to design and evolve cybersecurity strategy for all aspects of enterprise architecture. Designed for experienced IT professionals, this Exam Ref focuses on critical thinking and decision-making acumen needed for success at the Microsoft Certied: Cybersecurity Architect Expert level. Focus on the expertise measured by these objectives: Design a Zero Trust strategy and architecture Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies Design a strategy for data and applications Recommend security best practices and priorities This Microsoft Exam Ref: Organizes its coverage by exam objectives Features strategic, what-if scenarios to challenge you Assumes you have advanced security engineering experience and knowledge and experience with hybrid and cloud implementations About the Exam Exam SC-100 focuses on the knowledge needed to build overall security strategy and architecture; design strategies for security operations, identity security, and regulatory compliance; evaluate security posture; recommend technical strategies to manage risk; design strategies to secure server endpoints, client endpoints, and SaaS, PaaS, and IaaS services; specify application security requirements; design data security strategy; recommend security best practices based on Microsoft Cybersecurity Reference Architecture and Azure Security Benchmarks; use the Cloud Adoption Framework to recommend secure methodologies; use Microsoft Security Best Practices to recommend ransomware strategies. About Microsoft Certication The Microsoft Certied: Cybersecurity Architect Expert certication credential demonstrates your ability to plan and implement cybersecurity strategy that meets business needs and protects the organizations mission and processes across its entire enterprise architecture. To fulll your requirements, pass this exam and earn one of these four prerequisite certications: Microsoft Certied: Azure Security Engineer Associate; Microsoft Certied: Identity and Access Administrator Associate; Microsoft365 Certied: Security Administrator Associate; Microsoft Certied: Security Operations Analyst Associate. See full details at: microsoft.com/learn.
    Note: Includes index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    Language: English
    Pages: 1 online resource (xi, 157 p.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Computer networks ; Security measures ; Electronic books ; local
    Abstract: "This book is targeted at information technology professionals, security consultants and firewall administrators who wish to design, develop and implement the Microsoft Forefront security products on their Microsoft and heterogeneous networks."--Resource description page.
    Note: Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    ISBN: 9780735640535 , 073564053X
    Language: English
    Pages: 1 online resource (xl, 1011 p.) , ill., ports.
    Parallel Title: Erscheint auch als
    Keywords: Microsoft Forefront Threat Management Gateway ; Computer security ; Software ; Computer security ; Management ; Electronic books ; local
    Abstract: Get your Web security, network perimeter security, and application layer security gateway up and running smoothly. This indispensible, single-volume reference details the features and capabilities of Microsoft Forefront Threat Management Gateway (TMG). You'll gain the real-world insights, implementation and configuration best practices, and management practices you need for on-the-job results. Discover how to: Implement TMG integrated security features Analyze your Web and perimeter security requirements and infrastructure Plan, install, and configure TMG Implement network intrusion prevention, proxy, caching, filtering Configure security for the Web, Microsoft Exchange Server, and SharePoint Products and Technologies Implement remote access and site-to-site VPNs Select and configure clients Monitor and troubleshoot protected systems with Network Monitor 3 and other tools Use scripting to configure systems and automate administration Plus, get a fully searchable eBook on the companion CD For customers who purchase an ebook version of this title, instructions for downloading the CD files can be found in the ebook.
    Note: Description based on print version record. - Cover title
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    Language: English
    Pages: 1 online resource (ix, 77 p.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Computer networks ; Security measures ; Electronic books ; local
    Abstract: "This book is targeted at information technology professionals, security consultants and firewall administrators who wish to design, develop and implement the Microsoft Forefront security products on their Microsoft and heterogeneous networks."--Resource description page.
    Note: Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Packt Publishing | Boston, MA : Safari
    ISBN: 9781838827793
    Language: English
    Pages: 1 online resource (634 pages)
    Edition: 2nd edition
    Keywords: Electronic books ; local
    Abstract: Updated and revised edition of the bestselling guide to developing defense strategies against the latest threats to cybersecurity Key Features Covers the latest security threats and defense strategies for 2020 Introduces techniques and skillsets required to conduct threat hunting and deal with a system breach Provides new information on Cloud Security Posture Management, Microsoft Azure Threat Protection, Zero Trust Network strategies, Nation State attacks, the use of Azure Sentinel as a cloud-based SIEM for logging and investigation, and much more Book Description Cybersecurity - Attack and Defense Strategies, Second Edition is a completely revised new edition of the bestselling book, covering the very latest security threats and defense mechanisms including a detailed overview of Cloud Security Posture Management (CSPM) and an assessment of the current threat landscape, with additional focus on new IoT threats and cryptomining. Cybersecurity starts with the basics that organizations need to know to maintain a secure posture against outside threat and design a robust cybersecurity program. It takes you into the mindset of a Threat Actor to help you better understand the motivation and the steps of performing an actual attack - the Cybersecurity kill chain. You will gain hands-on experience in implementing cybersecurity using new techniques in reconnaissance and chasing a user's identity that will enable you to discover how a system is compromised, and identify and then exploit the vulnerabilities in your own system. This book also focuses on defense strategies to enhance the security of a system. You will also discover in-depth tools, including Azure Sentinel, to ensure there are security controls in each network layer, and how to carry out the recovery process of a compromised system. What you will learn The importance of having a solid foundation for your security posture Use cyber security kill chain to understand the attack strategy Boost your organization's cyber resilience by improving your security policies, hardening your network, implementing active sensors, and leveraging threat intelligence Utilize the latest defense tools, including Azure Sentinel and Zero Trust Network strategy Identify different types of cyberattacks, such as SQL injection, malware and social engineering threats such as phishing emails Perform an incident investigation using Azure Security Center and Azure Sentinel Get an in-depth understanding of the disaster r...
    Note: Online resource; Title from title page (viewed December 31, 2019) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    ISBN: 9781509304028 , 1509304029
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Windows Azure ; Application software ; Development ; Cloud computing ; Electronic books ; Electronic books ; local
    Abstract: Implement maximum control, security, and compliance processes in Azure cloud environments In Microsoft Azure Security Infrastructure , three leading experts show how to plan, deploy, and operate Microsoft Azure with outstanding levels of control, security, and compliance. You'll learn how to prepare infrastructure with Microsoft's integrated tools, prebuilt templates, and managed services-and use these to help safely build and manage any enterprise, mobile, web, or Internet of Things (IoT) system. The authors guide you through enforcing, managing, and verifying robust security at physical, network, host, application, and data layers. You'll learn best practices for security-aware deployment, operational management, threat mitigation, and continuous improvement-so you can help protect all your data, make services resilient to attack, and stay in control no matter how your cloud systems evolve. Three Microsoft Azure experts show you how to: • Understand cloud security boundaries and responsibilities • Plan for compliance, risk management, identity/access management, operational security, and endpoint and data protection • Explore Azure's defense-in-depth security architecture • Use Azure network security patterns and best practices • Help safeguard data via encryption, storage redundancy, rights management, database security, and storage security • Help protect virtual machines with Microsoft Antimalware for Azure Cloud Services and Virtual Machines • Use the Microsoft Azure Key Vault service to help secure cryptographic keys and other confidential information • Monitor and help protect Azure and on-premises resources with Azure Security Center and Operations Management Suite • Effectively model threats and plan protection for IoT systems • Use Azure security tools for operations, incident response, and forensic investigation
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed September 8, 2016)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 9
    Language: English
    Pages: 1 online resource (209 pages)
    Edition: 1st edition
    Keywords: Electronic books ; local
    Abstract: Microsoft Azure Sentinel Plan, deploy, and operate Azure Sentinel, Microsoft’s advanced cloud-based SIEM Microsoft’s cloud-based Azure Sentinel helps you fully leverage advanced AI to automate threat identification and response — without the complexity and scalability challenges of traditional Security Information and Event Management (SIEM) solutions. Now, three of Microsoft’s leading experts review all it can do, and guide you step-by-step through planning, deployment, and daily operations. Leveraging in-the-trenches experience supporting early customers, they cover everything from configuration to data ingestion, rule development to incident management… even proactive threat hunting to disrupt attacks before you’re exploited. Three of Microsoft’s leading security operations experts show how to: • Use Azure Sentinel to respond to today’s fast-evolving cybersecurity environment, and leverage the benefits of its cloud-native architecture • Review threat intelligence essentials: attacker motivations, potential targets, and tactics, techniques, and procedures • Explore Azure Sentinel components, architecture, design considerations, and initial configuration • Ingest alert log data from services and endpoints you need to monitor • Build and validate rules to analyze ingested data and create cases for investigation • Prevent alert fatigue by projecting how many incidents each rule will generate • Help Security Operation Centers (SOCs) seamlessly manage each incident’s lifecycle • Move towards proactive threat hunting: identify sophisticated threat behaviors and disrupt cyber kill chains before you’re exploited • Do more with data: use programmable Jupyter notebooks and their libraries for machine learning, visualization, and data analysis • Use Playbooks to perform Security Orchestration, Automation and Response (SOAR) • Save resources by automating responses to low-level events • Create visualizations to spot trends, identify or clarify relationships, and speed decisions • Integrate with partners and other third-parties, including Fortinet, AWS, and Palo Alto
    Note: Online resource; Title from title page (viewed March 11, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 10
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Microsoft Press | Boston, MA : Safari
    ISBN: 9780137343461
    Language: English
    Pages: 1 online resource (240 pages)
    Edition: 1st edition
    Keywords: Electronic books ; local
    Abstract: The definitive practical guide to Azure Security Center, 50%+ rewritten for new features, capabilities, and threats Extensively revised for updates through spring 2021 this guide will help you safeguard cloud and hybrid environments at scale. Two Azure Security Center insiders help you apply Microsofts powerful new components and capabilities to improve protection, detection, and response in key operational scenarios. Youll learn how to secure any workload, respond to new threat vectors, and address issues ranging from policies to risk management. This edition contains new coverage of all Azure Defender plans for cloud workload protection, security posture management with Secure Score, advanced automation, multi-cloud support, integration with Azure Sentinel, APIs, and more. Throughout, youll find expert insights, tips, tricks, and optimizations straight from Microsofts ASC team. Theyll help you solve cloud security problems far more effectivelyand save hours, days, or even weeks. Two of Microsofts leading cloud security experts show how to: Understand todays threat landscape, cloud weaponization, cyber kill chains, and the need to assume breach Integrate Azure Security Center to centralize and improve cloud security, even if you use multiple cloud providers Leverage major Azure Policy improvements to deploy, remediate, and protect at scale Use Secure Score to prioritize actions for hardening each workload Enable Azure Defender plans for different workloads, including Storage, KeyVault, App Service, Kubernetes and more Monitor IoT solutions, detect threats, and investigate suspicious activities on IoT devices Reduce attack surfaces via just-in-time VM access, file integrity monitoring, and other techniques Route Azure Defender alerts to Azure Sentinel or a third-party SIEM for correlation and action Access alerts via HTTP, using ASCs REST API and the Microsoft Graph Security API Reliably deploy resources at scale, using JSON-based ARM templates About This Book For architects, designers, implementers, operations professionals, developers, and security specialists working in Microsoft Azure cloud or hybrid environments For all IT professionals and decisionmakers concerned with the security of Azure environments
    Note: Online resource; Title from title page (viewed May 24, 2021) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...