Favorites
b/mecury-booksbyyoyoloit

Cybersecurity – Attack and Defense Strategies: Improve your security posture to mitigate risks, 3rd Edition

Cybersecurity – Attack and Defense Strategies: Improve your security posture to mitigate risks, 3rd Edition

English | 2022 | ISBN: ‎ 1803248777 | 571 pages | True PDF EPUB | 151.09 MB

Updated edition of the bestselling guide for planning attack and defense strategies based on the current threat landscape
Key Features

Updated for ransomware prevention, security posture management in multi-cloud, Microsoft Defender for Cloud, MITRE ATT&CK Framework, and more
Explore the latest tools for ethical hacking, pentesting, and Red/Blue teaming
Includes recent real-world examples to illustrate the best practices to improve security posture

Book Description

Cybersecurity – Attack and Defense Strategies, Third Edition will bring you up to speed with the key aspects of threat assessment and security hygiene, the current threat landscape and its challenges, and how to maintain a strong security posture.

In this carefully revised new edition, you will learn about the Zero Trust approach and the initial Incident Response process. You will gradually become familiar with Red Team tactics, where you will learn basic syntax for commonly used tools to perform the necessary operations. You will also learn how to apply newer Red Team techniques with powerful tools. Simultaneously, Blue Team tactics are introduced to help you defend your system from complex cyber-attacks. This book provides a clear, in-depth understanding of attack/defense methods as well as patterns to recognize irregular behavior within your organization. Finally, you will learn how to analyze your network and address malware, while becoming familiar with mitigation and threat detection techniques.

By the end of this cybersecurity book, you will have discovered the latest tools to enhance the security of your system, learned about the security controls you need, and understood how to carry out each step of the incident response process.
What you will learn

Learn to mitigate, recover from, and prevent future cybersecurity events
Understand security hygiene and value of prioritizing protection of your workloads
Explore physical and virtual network segmentation, cloud network visibility, and Zero Trust considerations
Adopt new methods to gather cyber intelligence, identify risk, and demonstrate impact with Red/Blue Team strategies
Explore legendary tools such as Nmap and Metasploit to supercharge your Red Team
Discover identity security and how to perform policy enforcement
Integrate threat detection systems into your SIEM solutions
Discover the MITRE ATT&CK Framework and open-source tools to gather intelligence

Who this book is for

If you are an IT security professional who wants to venture deeper into cybersecurity domains, this book is for you. Cloud security administrators, IT pentesters, security consultants, and ethical hackers will also find this book useful. Basic understanding of operating systems, computer networking, and web applications will be helpful.

No comments have been posted yet. Please feel free to comment first!

    Load more replies

    Join the conversation!

    Log in or Sign up
    to post a comment.