cybersecurity_attack_and_defense_strategies_-_third_edition_by_yuri_diogenes_dr._erdal_ozkaya

Cybersecurity – Attack and Defense Strategies - Third Edition by Yuri Diogenes, Dr. Erdal Ozkaya

Key Features

Book Description

Cybersecurity – Attack and Defense Strategies, Third Edition will bring you up to speed with the key aspects of threat assessment and security hygiene, the current threat landscape and its challenges, and how to maintain a strong security posture.

In this carefully revised new edition, you will learn about the Zero Trust approach and the initial Incident Response process. You will gradually become familiar with Red Team tactics, where you will learn basic syntax for commonly used tools to perform the necessary operations. You will also learn how to apply newer Red Team techniques with powerful tools. Simultaneously, Blue Team tactics are introduced to help you defend your system from complex cyber-attacks. This book provides a clear, in-depth understanding of attack/defense methods as well as patterns to recognize irregular behavior within your organization. Finally, you will learn how to analyze your network and address malware, while becoming familiar with mitigation and threat detection techniques.

By the end of this cybersecurity book, you will have discovered the latest tools to enhance the security of your system, learned about the security controls you need, and understood how to carry out each step of the incident response process.

What you will learn

  • Learn to mitigate, recover from, and prevent future cybersecurity events
  • Understand security hygiene and value of prioritizing protection of your workloads
  • Explore physical and virtual network segmentation, cloud network visibility, and Zero Trust considerations
  • Adopt new methods to gather cyber intelligence, identify risk, and demonstrate impact with Red/Blue Team strategies
  • Explore legendary tools such as Nmap and Metasploit to supercharge your Red Team
  • Discover identity security and how to perform policy enforcement
  • Integrate threat detection systems into your SIEM solutions
  • Discover the MITRE ATT&CK Framework and open-source tools to gather intelligence

Who This Book Is For

If you are an IT security professional who wants to venture deeper into cybersecurity domains, this book is for you. Cloud security administrators, IT pentesters, security consultants, and ethical hackers will also find this book useful. Basic understanding of operating systems, computer networking, and web applications will be helpful.

Table of Contents

  • Security Posture
  • Incident Response Process
  • What is a Cyber Strategy?
  • Understanding the Cybersecurity Kill Chain
  • Reconnaissance
  • Compromising the System
  • Chasing a User’s Identity
  • Lateral Movement
  • Privilege Escalation
  • Security Policy
  • Network Security
  • Active Sensors
  • Threat Intelligence
  • Investigating an Incident
  • Recovery Process
  • Vulnerability Management
  • Log Analysis

Product details

Fair Use Sources

cybersecurity_attack_and_defense_strategies_-_third_edition_by_yuri_diogenes_dr._erdal_ozkaya.txt · Last modified: 2024/04/28 03:39 (external edit)