Mastering Defensive Security

Mastering Defensive Security
Author :
Publisher : Packt Publishing Ltd
Total Pages : 528
Release :
ISBN-10 : 9781800206090
ISBN-13 : 1800206097
Rating : 4/5 (097 Downloads)

Book Synopsis Mastering Defensive Security by : Cesar Bravo

Download or read book Mastering Defensive Security written by Cesar Bravo and published by Packt Publishing Ltd. This book was released on 2022-01-06 with total page 528 pages. Available in PDF, EPUB and Kindle. Book excerpt: An immersive learning experience enhanced with technical, hands-on labs to understand the concepts, methods, tools, platforms, and systems required to master the art of cybersecurity Key FeaturesGet hold of the best defensive security strategies and toolsDevelop a defensive security strategy at an enterprise levelGet hands-on with advanced cybersecurity threat detection, including XSS, SQL injections, brute forcing web applications, and moreBook Description Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure. The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security. By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills. What you will learnBecome well versed with concepts related to defensive securityDiscover strategies and tools to secure the most vulnerable factor – the userGet hands-on experience using and configuring the best security toolsUnderstand how to apply hardening techniques in Windows and Unix environmentsLeverage malware analysis and forensics to enhance your security strategySecure Internet of Things (IoT) implementationsEnhance the security of web applications and cloud deploymentsWho this book is for This book is for all IT professionals who want to take their first steps into the world of defensive security; from system admins and programmers to data analysts and data scientists with an interest in security. Experienced cybersecurity professionals working on broadening their knowledge and keeping up to date with the latest defensive developments will also find plenty of useful information in this book. You'll need a basic understanding of networking, IT, servers, virtualization, and cloud platforms before you get started with this book.


Mastering Defensive Security Related Books

Mastering Defensive Security
Language: en
Pages: 528
Authors: Cesar Bravo
Categories: Computers
Type: BOOK - Published: 2022-01-06 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

An immersive learning experience enhanced with technical, hands-on labs to understand the concepts, methods, tools, platforms, and systems required to master th
Mastering Modern Web Penetration Testing
Language: en
Pages: 298
Authors: Prakhar Prasad
Categories: Computers
Type: BOOK - Published: 2016-10-28 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Master the art of conducting modern pen testing attacks and techniques on your web application before the hacker does! About This Book This book covers the late
Alice and Bob Learn Application Security
Language: en
Pages: 288
Authors: Tanya Janca
Categories: Computers
Type: BOOK - Published: 2020-11-10 - Publisher: John Wiley & Sons

DOWNLOAD EBOOK

Learn application security from the very start, with this comprehensive and approachable guide! Alice and Bob Learn Application Security is an accessible and th
Mastering AWS Security
Language: en
Pages: 247
Authors: Albert Anthony
Categories: Computers
Type: BOOK - Published: 2017-10-26 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

In depth informative guide to implement and use AWS security services effectively. About This Book Learn to secure your network, infrastructure, data and applic
MASTERING APPLICATION SECURITY
Language: en
Pages: 0
Authors: ARJUN DEV.
Categories:
Type: BOOK - Published: 2024 - Publisher:

DOWNLOAD EBOOK