Dekorationsartikel gehören nicht zum Leistungsumfang.
Cisco CyberOps Associate CBROPS 200-201 Official Cert Guide
Taschenbuch von Omar Santos
Sprache: Englisch

40,70 €*

inkl. MwSt.

Versandkostenfrei per Post / DHL

auf Lager, Lieferzeit 1-2 Werktage

Kategorien:
Beschreibung
Cisco CyberOps Associate CBROPS 200-201 Official Cert Guide is Cisco's official, comprehensive self-study resource for this exam. Designed for all exam candidates, it covers every exam objective concisely and logically, with extensive teaching features that promote retention and understanding. You'll find:
  • Pre-chapter quizzes to assess knowledge upfront and focus your study more efficiently
  • Foundation topics sections that explain concepts and configurations, and link theory to practice
  • Key topics sections calling attention to every figure, table, and list you must know
  • Exam Preparation sections with additional chapter review features
  • Final preparation chapter providing tools and a complete final study plan
  • A customizable practice test library
This guide offers comprehensive, up-to-date coverage of all CBROPS #200-201 topics related to:
  • Security concepts
  • Security monitoring
  • Host-based analysis
  • Network intrusion analysis
  • Security policies and procedures
Cisco CyberOps Associate CBROPS 200-201 Official Cert Guide is Cisco's official, comprehensive self-study resource for this exam. Designed for all exam candidates, it covers every exam objective concisely and logically, with extensive teaching features that promote retention and understanding. You'll find:
  • Pre-chapter quizzes to assess knowledge upfront and focus your study more efficiently
  • Foundation topics sections that explain concepts and configurations, and link theory to practice
  • Key topics sections calling attention to every figure, table, and list you must know
  • Exam Preparation sections with additional chapter review features
  • Final preparation chapter providing tools and a complete final study plan
  • A customizable practice test library
This guide offers comprehensive, up-to-date coverage of all CBROPS #200-201 topics related to:
  • Security concepts
  • Security monitoring
  • Host-based analysis
  • Network intrusion analysis
  • Security policies and procedures
Über den Autor

Omar Santos is an active member of the security community, where he leads several industrywide initiatives. His active role helps businesses, academic institutions, state and local law enforcement agencies, and other participants dedicated to increasing the security of the critical infrastructure. Omar is the chair of the OASIS Common Security Advisory Framework (CSAF) technical committee, the co-chair of the Forum of Incident Response and Security Teams (FIRST) Open Source Security working group, and the co-lead of the DEF CON Red Team Village.

Omar is the author of more than 20 books and video courses as well as numerous white papers, articles, and security configuration guidelines and best practices. Omar is a principal engineer of the Cisco Product Security Incident Response Team (PSIRT), where he mentors and leads engineers and incident managers during the investigation and resolution of security vulnerabilities.

Omar has been quoted by numerous media outlets, such as TheRegister, Wired, ZDNet, ThreatPost, CyberScoop, TechCrunch, Fortune Magazine, Ars Technica, and more. You can follow Omar on Twitter [...]

Inhaltsverzeichnis

Introduction xxvi
Chapter 1 Cybersecurity Fundamentals 2
“Do I Know This Already?” Quiz 3
Foundation Topics 8
Introduction to Cybersecurity 8
Cybersecurity vs. Information Security (Infosec) 8
The NIST Cybersecurity Framework 9
Additional NIST Guidance and Documents 9
The International Organization for Standardization 10
Threats, Vulnerabilities, and Exploits 10
What Is a Threat? 10
What Is a Vulnerability? 11
What Is an Exploit? 13
Risk, Assets, Threats, and Vulnerabilities 15
Threat Actors 17
Threat Intelligence 17
Threat Intelligence Platform 19
Vulnerabilities, Exploits, and Exploit Kits 20
SQL Injection 21
HTML Injection 22
Command Injection 22
Authentication-Based Vulnerabilities 22
Cross-Site Scripting 25
Cross-Site Request Forgery 27
Cookie Manipulation Attacks 27
Race Conditions 27
Unprotected APIs 27
Return-to-LibC Attacks and Buffer Overflows 28
OWASP Top 10 29
Security Vulnerabilities in Open-Source Software 29
Network Security Systems 30
Traditional Firewalls 30
Firewalls in the Data Center 42
Virtual Firewalls 44
Deep Packet Inspection 44
Next-Generation Firewalls 45
Intrusion Detection Systems and Intrusion Prevention Systems 46
Pattern Matching and Stateful Pattern-Matching Recognition 47
Protocol Analysis 48
Heuristic-Based Analysis 49
Anomaly-Based Analysis 49
Global Threat Correlation Capabilities 50
Next-Generation Intrusion Prevention Systems 50
Firepower Management Center 50
Advanced Malware Protection 50
AMP for Endpoints 50
AMP for Networks 53
Web Security Appliance 54
Email Security Appliance 58
Cisco Security Management Appliance 60
Cisco Identity Services Engine 60
Security Cloud-Based Solutions 62
Cisco Cloud Email Security 62
Cisco AMP Threat Grid 62
Umbrella (OpenDNS) 63
Stealthwatch Cloud 63
CloudLock 64
Cisco NetFlow 64
Data Loss Prevention 65
The Principles of the Defense-in-Depth Strategy 66
Confidentiality, Integrity, and Availability: The CIA Triad 69
Confidentiality 69
Integrity 70
Availability 70
Risk and Risk Analysis 70
Personally Identifiable Information and Protected Health Information 72
PII 72
PHI 72
Principle of Least Privilege and Separation of Duties 73
Principle of Least Privilege 73
Separation of Duties 73
Security Operations Centers 74
Playbooks, Runbooks, and Runbook Automation 75
Digital Forensics 76
Exam Preparation Tasks 78
Chapter 2 Introduction to Cloud Computing and Cloud Security 82
“Do I Know This Already?” Quiz 82
Foundation Topics 84
Cloud Computing and the Cloud Service Models 84
Cloud Security Responsibility Models 86
Patch Management in the Cloud 88
Security Assessment in the Cloud 88
DevOps, Continuous Integration (CI), Continuous Delivery (CD), and DevSecOps 88
The Agile Methodology 89
DevOps 90
CI/CD Pipelines 90
The Serverless Buzzword 92
A Quick Introduction to Containers and Docker 92
Container Management and Orchestration 94
Understanding the Different Cloud Security Threats 95
Cloud Computing Attacks 97
Exam Preparation Tasks 99
Chapter 3 Access Control Models 102
“Do I Know This Already?” Quiz 102
Foundation Topics 105
Information Security Principles 105
Subject and Object Definition 106
Access Control Fundamentals 107
Identification 107
Authentication 108
Authorization 110
Accounting 110
Access Control Fundamentals: Summary 110
Access Control Process 111
Asset Classification 112
Asset Marking 113
Access Control Policy 114
Data Disposal 114
Information Security Roles and Responsibilities 115
Access Control Types 117
Access Control Models 119
Discretionary Access Control 121
Mandatory Access Control 122
Role-Based Access Control 123
Attribute-Based Access Control 125
Access Control Mechanisms 127
Identity and Access Control Implementation 129
Authentication, Authorization, and Accounting Protocols 130
Port-Based Access Control 135
Network Access Control List and Firewalling 138
Identity Management and Profiling 140
Network Segmentation 141
Intrusion Detection and Prevention 144
Antivirus and Antimalware 148
Exam Preparation Tasks 149
Chapter 4 Types of Attacks and Vulnerabilities 152
“Do I Know This Already?” Quiz 152
Foundation Topics 154
Types of Attacks 154
Reconnaissance Attacks 154
Social Engineering 160
Privilege Escalation Attacks 162
Backdoors 163
Buffer Overflows and Code Execution 163
Man-in-the Middle Attacks 165
Denial-of-Service Attacks 166
Direct DDoS 166
Botnets Participating in DDoS Attacks 167
Reflected DDoS Attacks 167
Attack Methods for Data Exfiltration 168
ARP Cache Poisoning 169
Spoofing Attacks 170
Route Manipulation Attacks 171
Password Attacks 171
Wireless Attacks 172
Types of Vulnerabilities 172
Exam Preparation Tasks 174
Chapter 5 Fundamentals of Cryptography and Public Key Infrastructure (PKI) 178
“Do I Know This Already?” Quiz 178
Foundation Topics 182
Cryptography 182
Ciphers and Keys 182
Keys 183
Key Management 183
Block and Stream Ciphers 183
Block Ciphers 184
Stream Ciphers 184
Symmetric and Asymmetric Algorithms 184
Symmetric Algorithms 184
Asymmetric Algorithms 185
Elliptic Curve 186
Quantum Cryptography 187
More Encryption Types 187
Hashes 189
Hashed Message Authentication Code 191
Digital Signatures 192
Digital Signatures in Action 192
Next-Generation Encryption Protocols 195
IPsec and SSL/TLS 196
IPsec 196
Secure Sockets Layer and Transport Layer Security 196
SSH 198
Fundamentals of PKI 199
Public and Private Key Pairs 199
RSA Algorithm, the Keys, and Digital Certificates 199
Certificate Authorities 200
Root and Identity Certificates 202
Root Certificate 202
Identity Certificates 204
X.500 and X.509v3 204
Authenticating and Enrolling with the CA 205
Public Key Cryptography Standards 206
Simple Certificate Enrollment Protocol 206
Revoking Digital Certificates 207
Using Digital Certificates 207
PKI Topologies 208
Cross-Certifying CAs 208
Exam Preparation Tasks 209
Chapter 6 Introduction to Virtual Private Networks (VPNs) 212
“Do I Know This Already?” Quiz 212
Foundation Topics 214
What Are VPNs? 214
Site-to-Site vs. Remote-Access VPNs 215
An Overview of IPsec 216
IKEv1 Phase 1 217
IKEv1 Phase 2 220
IKEv2 222
SSL VPNs 225
SSL VPN Design Considerations 227
Exam Preparation Tasks 229
Chapter 7 Introduction to Security Operations Management 232
“Do I Know This Already?” Quiz 232
Foundation Topics 235
Introduction to Identity and Access Management 235
Phases of the Identity and Access Life Cycle 235
Password Management 236
Directory Management 241
Single Sign-On 243
Federated SSO 246
Security Events and Log Management 251
Log Collection, Analysis, and Disposal 251
Security Information and Event Manager 255
Security Orchestration, Automation, and Response (SOAR) 257
SOC Case Management (Ticketing) Systems 257
Asset Management 257
Asset Inventory 258
Asset Ownership 259
Asset Acceptable Use and Return Policies 259
Asset Classification 260
Asset Labeling 260
Asset and Information Handling 260
Media Management 260
Introduction to Enterprise Mobility Management 261
Mobile Device Management 263
Configuration and Change Management 268
Configuration Management 268
Change Management 270
Vulnerability Management 273
Vulnerability Identification 273
Vulnerability Analysis and Prioritization 282
Vulnerability Remediation 286
Patch Management 287
Exam Preparation Tasks 291
Chapter 8 Fundamentals of Intrusion Analysis 294
“Do I Know This Already?” Quiz 294
Foundation Topics 299
Introduction to Incident Response 299
The Incident Response Plan 301
The Incident Response Process 302
The Preparation Phase 302
The Detection and Analysis Phase 302
Containment, Eradication, and Recovery 303
Post-Incident Activity (Postmortem) 304
Information Sharing and Coordination 304
Incident Response Team Structure 307
Computer Security Incident Response Teams 307
Product Security Incident Response Teams 309
National CSIRTs and Computer Emergency Response Teams 314
Coordination Centers 315
Incident Response Providers and Managed Security Service Providers (MSSPs) 315
Common Artifact Elements and Sources of Security Events 316
The 5-Tuple 317
File Hashes 320
Tips on Building Your Own Lab 321
False Positives, False Negatives, True Positives, and True Negatives 326
Understanding Regular Expressions 327
Protocols, Protocol Headers, and Intrusion Analysis 330
How to Map Security Event Types to Source Technologies 333
Exam Preparation Tasks 335
Chapter 9 Introduction to Digital Forensics 338
“Do I Know This Already?” Quiz 338
Foundation Topics 341
Introduction to Digital Forensics 341
The Role of Attribution in a Cybersecurity Investigation 342
The Use of Digital Evidence 342
Defining Digital Forensic Evidence 343
Understanding Best, Corroborating, and Indirect or Circumstantial Evidence 343
Collecting Evidence from Endpoints and Servers 344
Using Encryption 345
Analyzing Metadata 345
Analyzing Deleted Files 346
Collecting Evidence from Mobile Devices 346
Collecting Evidence from Network Infrastructure Devices...

Details
Erscheinungsjahr: 2020
Fachbereich: Datenkommunikation, Netze & Mailboxen
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 688
Reihe: Certification Guide
ISBN-13: 9780136807834
ISBN-10: 0136807836
Sprache: Englisch
Einband: Kartoniert / Broschiert
Autor: Santos, Omar
Hersteller: Pearson
Pearson Education Limited
Certification Guide
Maße: 237 x 195 x 36 mm
Von/Mit: Omar Santos
Erscheinungsdatum: 29.12.2020
Gewicht: 1,302 kg
preigu-id: 121015069
Über den Autor

Omar Santos is an active member of the security community, where he leads several industrywide initiatives. His active role helps businesses, academic institutions, state and local law enforcement agencies, and other participants dedicated to increasing the security of the critical infrastructure. Omar is the chair of the OASIS Common Security Advisory Framework (CSAF) technical committee, the co-chair of the Forum of Incident Response and Security Teams (FIRST) Open Source Security working group, and the co-lead of the DEF CON Red Team Village.

Omar is the author of more than 20 books and video courses as well as numerous white papers, articles, and security configuration guidelines and best practices. Omar is a principal engineer of the Cisco Product Security Incident Response Team (PSIRT), where he mentors and leads engineers and incident managers during the investigation and resolution of security vulnerabilities.

Omar has been quoted by numerous media outlets, such as TheRegister, Wired, ZDNet, ThreatPost, CyberScoop, TechCrunch, Fortune Magazine, Ars Technica, and more. You can follow Omar on Twitter [...]

Inhaltsverzeichnis

Introduction xxvi
Chapter 1 Cybersecurity Fundamentals 2
“Do I Know This Already?” Quiz 3
Foundation Topics 8
Introduction to Cybersecurity 8
Cybersecurity vs. Information Security (Infosec) 8
The NIST Cybersecurity Framework 9
Additional NIST Guidance and Documents 9
The International Organization for Standardization 10
Threats, Vulnerabilities, and Exploits 10
What Is a Threat? 10
What Is a Vulnerability? 11
What Is an Exploit? 13
Risk, Assets, Threats, and Vulnerabilities 15
Threat Actors 17
Threat Intelligence 17
Threat Intelligence Platform 19
Vulnerabilities, Exploits, and Exploit Kits 20
SQL Injection 21
HTML Injection 22
Command Injection 22
Authentication-Based Vulnerabilities 22
Cross-Site Scripting 25
Cross-Site Request Forgery 27
Cookie Manipulation Attacks 27
Race Conditions 27
Unprotected APIs 27
Return-to-LibC Attacks and Buffer Overflows 28
OWASP Top 10 29
Security Vulnerabilities in Open-Source Software 29
Network Security Systems 30
Traditional Firewalls 30
Firewalls in the Data Center 42
Virtual Firewalls 44
Deep Packet Inspection 44
Next-Generation Firewalls 45
Intrusion Detection Systems and Intrusion Prevention Systems 46
Pattern Matching and Stateful Pattern-Matching Recognition 47
Protocol Analysis 48
Heuristic-Based Analysis 49
Anomaly-Based Analysis 49
Global Threat Correlation Capabilities 50
Next-Generation Intrusion Prevention Systems 50
Firepower Management Center 50
Advanced Malware Protection 50
AMP for Endpoints 50
AMP for Networks 53
Web Security Appliance 54
Email Security Appliance 58
Cisco Security Management Appliance 60
Cisco Identity Services Engine 60
Security Cloud-Based Solutions 62
Cisco Cloud Email Security 62
Cisco AMP Threat Grid 62
Umbrella (OpenDNS) 63
Stealthwatch Cloud 63
CloudLock 64
Cisco NetFlow 64
Data Loss Prevention 65
The Principles of the Defense-in-Depth Strategy 66
Confidentiality, Integrity, and Availability: The CIA Triad 69
Confidentiality 69
Integrity 70
Availability 70
Risk and Risk Analysis 70
Personally Identifiable Information and Protected Health Information 72
PII 72
PHI 72
Principle of Least Privilege and Separation of Duties 73
Principle of Least Privilege 73
Separation of Duties 73
Security Operations Centers 74
Playbooks, Runbooks, and Runbook Automation 75
Digital Forensics 76
Exam Preparation Tasks 78
Chapter 2 Introduction to Cloud Computing and Cloud Security 82
“Do I Know This Already?” Quiz 82
Foundation Topics 84
Cloud Computing and the Cloud Service Models 84
Cloud Security Responsibility Models 86
Patch Management in the Cloud 88
Security Assessment in the Cloud 88
DevOps, Continuous Integration (CI), Continuous Delivery (CD), and DevSecOps 88
The Agile Methodology 89
DevOps 90
CI/CD Pipelines 90
The Serverless Buzzword 92
A Quick Introduction to Containers and Docker 92
Container Management and Orchestration 94
Understanding the Different Cloud Security Threats 95
Cloud Computing Attacks 97
Exam Preparation Tasks 99
Chapter 3 Access Control Models 102
“Do I Know This Already?” Quiz 102
Foundation Topics 105
Information Security Principles 105
Subject and Object Definition 106
Access Control Fundamentals 107
Identification 107
Authentication 108
Authorization 110
Accounting 110
Access Control Fundamentals: Summary 110
Access Control Process 111
Asset Classification 112
Asset Marking 113
Access Control Policy 114
Data Disposal 114
Information Security Roles and Responsibilities 115
Access Control Types 117
Access Control Models 119
Discretionary Access Control 121
Mandatory Access Control 122
Role-Based Access Control 123
Attribute-Based Access Control 125
Access Control Mechanisms 127
Identity and Access Control Implementation 129
Authentication, Authorization, and Accounting Protocols 130
Port-Based Access Control 135
Network Access Control List and Firewalling 138
Identity Management and Profiling 140
Network Segmentation 141
Intrusion Detection and Prevention 144
Antivirus and Antimalware 148
Exam Preparation Tasks 149
Chapter 4 Types of Attacks and Vulnerabilities 152
“Do I Know This Already?” Quiz 152
Foundation Topics 154
Types of Attacks 154
Reconnaissance Attacks 154
Social Engineering 160
Privilege Escalation Attacks 162
Backdoors 163
Buffer Overflows and Code Execution 163
Man-in-the Middle Attacks 165
Denial-of-Service Attacks 166
Direct DDoS 166
Botnets Participating in DDoS Attacks 167
Reflected DDoS Attacks 167
Attack Methods for Data Exfiltration 168
ARP Cache Poisoning 169
Spoofing Attacks 170
Route Manipulation Attacks 171
Password Attacks 171
Wireless Attacks 172
Types of Vulnerabilities 172
Exam Preparation Tasks 174
Chapter 5 Fundamentals of Cryptography and Public Key Infrastructure (PKI) 178
“Do I Know This Already?” Quiz 178
Foundation Topics 182
Cryptography 182
Ciphers and Keys 182
Keys 183
Key Management 183
Block and Stream Ciphers 183
Block Ciphers 184
Stream Ciphers 184
Symmetric and Asymmetric Algorithms 184
Symmetric Algorithms 184
Asymmetric Algorithms 185
Elliptic Curve 186
Quantum Cryptography 187
More Encryption Types 187
Hashes 189
Hashed Message Authentication Code 191
Digital Signatures 192
Digital Signatures in Action 192
Next-Generation Encryption Protocols 195
IPsec and SSL/TLS 196
IPsec 196
Secure Sockets Layer and Transport Layer Security 196
SSH 198
Fundamentals of PKI 199
Public and Private Key Pairs 199
RSA Algorithm, the Keys, and Digital Certificates 199
Certificate Authorities 200
Root and Identity Certificates 202
Root Certificate 202
Identity Certificates 204
X.500 and X.509v3 204
Authenticating and Enrolling with the CA 205
Public Key Cryptography Standards 206
Simple Certificate Enrollment Protocol 206
Revoking Digital Certificates 207
Using Digital Certificates 207
PKI Topologies 208
Cross-Certifying CAs 208
Exam Preparation Tasks 209
Chapter 6 Introduction to Virtual Private Networks (VPNs) 212
“Do I Know This Already?” Quiz 212
Foundation Topics 214
What Are VPNs? 214
Site-to-Site vs. Remote-Access VPNs 215
An Overview of IPsec 216
IKEv1 Phase 1 217
IKEv1 Phase 2 220
IKEv2 222
SSL VPNs 225
SSL VPN Design Considerations 227
Exam Preparation Tasks 229
Chapter 7 Introduction to Security Operations Management 232
“Do I Know This Already?” Quiz 232
Foundation Topics 235
Introduction to Identity and Access Management 235
Phases of the Identity and Access Life Cycle 235
Password Management 236
Directory Management 241
Single Sign-On 243
Federated SSO 246
Security Events and Log Management 251
Log Collection, Analysis, and Disposal 251
Security Information and Event Manager 255
Security Orchestration, Automation, and Response (SOAR) 257
SOC Case Management (Ticketing) Systems 257
Asset Management 257
Asset Inventory 258
Asset Ownership 259
Asset Acceptable Use and Return Policies 259
Asset Classification 260
Asset Labeling 260
Asset and Information Handling 260
Media Management 260
Introduction to Enterprise Mobility Management 261
Mobile Device Management 263
Configuration and Change Management 268
Configuration Management 268
Change Management 270
Vulnerability Management 273
Vulnerability Identification 273
Vulnerability Analysis and Prioritization 282
Vulnerability Remediation 286
Patch Management 287
Exam Preparation Tasks 291
Chapter 8 Fundamentals of Intrusion Analysis 294
“Do I Know This Already?” Quiz 294
Foundation Topics 299
Introduction to Incident Response 299
The Incident Response Plan 301
The Incident Response Process 302
The Preparation Phase 302
The Detection and Analysis Phase 302
Containment, Eradication, and Recovery 303
Post-Incident Activity (Postmortem) 304
Information Sharing and Coordination 304
Incident Response Team Structure 307
Computer Security Incident Response Teams 307
Product Security Incident Response Teams 309
National CSIRTs and Computer Emergency Response Teams 314
Coordination Centers 315
Incident Response Providers and Managed Security Service Providers (MSSPs) 315
Common Artifact Elements and Sources of Security Events 316
The 5-Tuple 317
File Hashes 320
Tips on Building Your Own Lab 321
False Positives, False Negatives, True Positives, and True Negatives 326
Understanding Regular Expressions 327
Protocols, Protocol Headers, and Intrusion Analysis 330
How to Map Security Event Types to Source Technologies 333
Exam Preparation Tasks 335
Chapter 9 Introduction to Digital Forensics 338
“Do I Know This Already?” Quiz 338
Foundation Topics 341
Introduction to Digital Forensics 341
The Role of Attribution in a Cybersecurity Investigation 342
The Use of Digital Evidence 342
Defining Digital Forensic Evidence 343
Understanding Best, Corroborating, and Indirect or Circumstantial Evidence 343
Collecting Evidence from Endpoints and Servers 344
Using Encryption 345
Analyzing Metadata 345
Analyzing Deleted Files 346
Collecting Evidence from Mobile Devices 346
Collecting Evidence from Network Infrastructure Devices...

Details
Erscheinungsjahr: 2020
Fachbereich: Datenkommunikation, Netze & Mailboxen
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 688
Reihe: Certification Guide
ISBN-13: 9780136807834
ISBN-10: 0136807836
Sprache: Englisch
Einband: Kartoniert / Broschiert
Autor: Santos, Omar
Hersteller: Pearson
Pearson Education Limited
Certification Guide
Maße: 237 x 195 x 36 mm
Von/Mit: Omar Santos
Erscheinungsdatum: 29.12.2020
Gewicht: 1,302 kg
preigu-id: 121015069
Warnhinweis

Ähnliche Produkte

Ähnliche Produkte