Mastering Defensive Security
eBook - ePub

Mastering Defensive Security

  1. 528 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Mastering Defensive Security

About this book

An immersive learning experience enhanced with technical, hands-on labs to understand the concepts, methods, tools, platforms, and systems required to master the art of cybersecurityKey Features• Get hold of the best defensive security strategies and tools• Develop a defensive security strategy at an enterprise level• Get hands-on with advanced cybersecurity threat detection, including XSS, SQL injections, brute forcing web applications, and moreBook DescriptionEvery organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure.The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security.By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills.What you will learn• Become well versed with concepts related to defensive security• Discover strategies and tools to secure the most vulnerable factor – the user• Get hands-on experience using and configuring the best security tools• Understand how to apply hardening techniques in Windows and Unix environments• Leverage malware analysis and forensics to enhance your security strategy• Secure Internet of Things (IoT) implementations• Enhance the security of web applications and cloud deploymentsWho this book is forThis book is for all IT professionals who want to take their first steps into the world of defensive security; from system admins and programmers to data analysts and data scientists with an interest in security. Experienced cybersecurity professionals working on broadening their knowledge and keeping up to date with the latest defensive developments will also find plenty of useful information in this book. You'll need a basic understanding of networking, IT, servers, virtualization, and cloud platforms before you get started with this book.

Frequently asked questions

Yes, you can cancel anytime from the Subscription tab in your account settings on the Perlego website. Your subscription will stay active until the end of your current billing period. Learn how to cancel your subscription.
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
Perlego offers two plans: Essential and Complete
  • Essential is ideal for learners and professionals who enjoy exploring a wide range of subjects. Access the Essential Library with 800,000+ trusted titles and best-sellers across business, personal growth, and the humanities. Includes unlimited reading time and Standard Read Aloud voice.
  • Complete: Perfect for advanced learners and researchers needing full, unrestricted access. Unlock 1.4M+ books across hundreds of subjects, including academic and specialized titles. The Complete Plan also includes advanced features like Premium Read Aloud and Research Assistant.
Both plans are available with monthly, semester, or annual billing cycles.
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Yes! You can use the Perlego app on both iOS or Android devices to read anytime, anywhere — even offline. Perfect for commutes or when you’re on the go.
Please note we cannot support devices running on iOS 13 and Android 7 or earlier. Learn more about using the app.
Yes, you can access Mastering Defensive Security by Cesar Bravo,Darren Kitchen in PDF and/or ePUB format, as well as other popular books in Computer Science & Cyber Security. We have over one million books available in our catalogue for you to explore.

Information

Table of contents

  1. Mastering Defensive Security
  2. Foreword
  3. Preface
  4. Section 1: Mastering Defensive Security Concepts
  5. Chapter 1: A Refresher on Defensive Security Concepts
  6. Chapter 2: Managing Threats, Vulnerabilities, and Risks
  7. Chapter 3: Comprehending Policies, Procedures, Compliance, and Audits
  8. Chapter 4: Patching Layer 8
  9. Chapter 5: Cybersecurity Technologies and Tools
  10. Section 2: Applying Defensive Security
  11. Chapter 6: Securing Windows Infrastructures
  12. Chapter 7: Hardening a Unix Server
  13. Chapter 8: Enhancing Your Network Defensive Skills
  14. Chapter 9: Deep Diving into Physical Security
  15. Chapter 10: Applying IoT Security
  16. Chapter 11: Secure Development and Deployment on the Cloud
  17. Chapter 12: Mastering Web App Security
  18. Section 3: Deep Dive into Defensive Security
  19. Chapter 13: Vulnerability Assessment Tools
  20. Chapter 14: Malware Analysis
  21. Chapter 15: Leveraging Pentesting for Defensive Security
  22. Chapter 16: Practicing Forensics
  23. Chapter 17: Achieving Automation of Security Tools
  24. Chapter 18: The Master's Compilation of Useful Resources
  25. Other Books You May Enjoy