Dekorationsartikel gehören nicht zum Leistungsumfang.
Mastering Defensive Security
Effective techniques to secure your Windows, Linux, IoT, and cloud infrastructure
Taschenbuch von Cesar Bravo
Sprache: Englisch

63,40 €*

inkl. MwSt.

Versandkostenfrei per Post / DHL

Lieferzeit 4-7 Werktage

Kategorien:
Beschreibung
An immersive learning experience enhanced with technical, hands-on labs to understand the concepts, methods, tools, platforms, and systems required to master the art of cybersecurity

Key Features:Get hold of the best defensive security strategies and tools
Develop a defensive security strategy at an enterprise level
Get hands-on with advanced cybersecurity threat detection, including XSS, SQL injections, brute forcing web applications, and more

Book Description:
Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure.

The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security.

By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills.

What You Will Learn:Become well versed with concepts related to defensive security
Discover strategies and tools to secure the most vulnerable factor - the user
Get hands-on experience using and configuring the best security tools
Understand how to apply hardening techniques in Windows and Unix environments
Leverage malware analysis and forensics to enhance your security strategy
Secure Internet of Things (IoT) implementations
Enhance the security of web applications and cloud deployments

Who this book is for:
This book is for IT professionals, including systems administrators, programmers, IT architects, solution engineers, system analysts, data scientists, DBAs, and any IT expert looking to explore the fascinating world of cybersecurity.

Cybersecurity professionals who want to broaden their knowledge of security topics to effectively create and design a defensive security strategy for a large organization will find this book useful. A basic understanding of concepts such as networking, IT, servers, virtualization, and cloud is required.
An immersive learning experience enhanced with technical, hands-on labs to understand the concepts, methods, tools, platforms, and systems required to master the art of cybersecurity

Key Features:Get hold of the best defensive security strategies and tools
Develop a defensive security strategy at an enterprise level
Get hands-on with advanced cybersecurity threat detection, including XSS, SQL injections, brute forcing web applications, and more

Book Description:
Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure.

The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security.

By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills.

What You Will Learn:Become well versed with concepts related to defensive security
Discover strategies and tools to secure the most vulnerable factor - the user
Get hands-on experience using and configuring the best security tools
Understand how to apply hardening techniques in Windows and Unix environments
Leverage malware analysis and forensics to enhance your security strategy
Secure Internet of Things (IoT) implementations
Enhance the security of web applications and cloud deployments

Who this book is for:
This book is for IT professionals, including systems administrators, programmers, IT architects, solution engineers, system analysts, data scientists, DBAs, and any IT expert looking to explore the fascinating world of cybersecurity.

Cybersecurity professionals who want to broaden their knowledge of security topics to effectively create and design a defensive security strategy for a large organization will find this book useful. A basic understanding of concepts such as networking, IT, servers, virtualization, and cloud is required.
Über den Autor
Cesar Bravo is a researcher who created and patented more than 100 inventions related to Cybersecurity in the US, Germany, China, and Japan.Cesar has been working with several universities across the world to teach Cybersecurity at all levels, including a Master Degree in Cybersecurity (in which he also served as thesis director).In recent years Cesar has become a recognized speaker (including a TEDx talk) with international presentations in countries like the UK, Germany, Mexico, the US, and Spain. His last book Mastering Defensive Security was translated into several languages and with thousands of copies sold around the world, it is widely recognized as a must-read book in cybersecurity.
Details
Erscheinungsjahr: 2021
Fachbereich: Betriebssysteme & Benutzeroberflächen
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 528
ISBN-13: 9781800208162
ISBN-10: 1800208162
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Bravo, Cesar
Hersteller: Packt Publishing
Maße: 235 x 191 x 29 mm
Von/Mit: Cesar Bravo
Erscheinungsdatum: 02.12.2021
Gewicht: 0,974 kg
preigu-id: 120901858
Über den Autor
Cesar Bravo is a researcher who created and patented more than 100 inventions related to Cybersecurity in the US, Germany, China, and Japan.Cesar has been working with several universities across the world to teach Cybersecurity at all levels, including a Master Degree in Cybersecurity (in which he also served as thesis director).In recent years Cesar has become a recognized speaker (including a TEDx talk) with international presentations in countries like the UK, Germany, Mexico, the US, and Spain. His last book Mastering Defensive Security was translated into several languages and with thousands of copies sold around the world, it is widely recognized as a must-read book in cybersecurity.
Details
Erscheinungsjahr: 2021
Fachbereich: Betriebssysteme & Benutzeroberflächen
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 528
ISBN-13: 9781800208162
ISBN-10: 1800208162
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Bravo, Cesar
Hersteller: Packt Publishing
Maße: 235 x 191 x 29 mm
Von/Mit: Cesar Bravo
Erscheinungsdatum: 02.12.2021
Gewicht: 0,974 kg
preigu-id: 120901858
Warnhinweis

Ähnliche Produkte

Ähnliche Produkte

Taschenbuch