Cybersecurity Blue Team Toolkit


Cybersecurity Blue Team Toolkit
Authors: Nadean H. Tanner
ISBN-10 书号: 1119552931
ISBN-13 书号: 9781119552932
Edition 版本: 1
Publisher Finelybook 出版日期: 2019-04-30
pages 页数: 288 pages


Book Description
A practical handbook to cybersecurity for both tech and non-tech professionals
As reports of major data breaches fill the headlines,it has become impossible for any business,large or small,to ignore the importance of cybersecurity. Most books on the subject,however,are either too specialized for the non-technical professional or too general for positions in the IT trenches. Thanks to author Nadean Tanner’s wide array of experience from teaching at a University to working for the Department of Defense,the Cybersecurity Blue Team Toolkit strikes the perfect balance of substantive and accessible,making it equally useful to those in IT or management positions across a variety of industries. This handy guide takes a simple and strategic look at best practices and tools available to both cybersecurity management and hands-on professionals,whether they be new to the field or looking to expand their expertise.
Tanner gives comprehensive coverage to such crucial topics as security assessment and configuration,strategies for protection and defense,offensive measures,and remediation while aligning the concept with the right tool using the CIS Controls version 7 as a guide. Readers will learn why and how to use fundamental open source and free tools such as ping,tracert,PuTTY,pathping,sysinternals,NMAP,OpenVAS,Nexpose Community,OSSEC,Hamachi,InSSIDer,Nexpose Community,Wireshark,Solarwinds Kiwi Syslog Server,Metasploit,Burp,Clonezilla and many more.
Up-to-date and practical cybersecurity instruction,applicable to both management and technical positions
Straightforward explanations of the theory behind cybersecurity best practices
Designed to be an easily navigated tool for daily use
Includes training appendix on Linux,how to build a virtual lab and glossary of key terms
The Cybersecurity Blue Team Toolkit is an excellent resource for anyone working in digital policy as well as IT security professionals,technical analysts,program managers,and Chief Information and Technology Officers. This is one handbook that won’t gather dust on the shelf,but remain a valuable reference at any career level,from student to executive.
Contents
Chapter 1 Fundamental Networking and Security Tools 1
Chapter 2 Troubleshooting Microsoft Windows 17
Chapter 3 Nmap—The Network Mapper 31
Chapter 4 Vulnerability Management 43
Chapter 5 Monitoring with OSSEC 57
Chapter 6 Protecting Wireless Communication 67
Chapter 7 Wireshark 83
Chapter 8 Access Management 97
Chapter 9 Managing Logs 109
Chapter 10 Metasploit 125
Chapter 11 Web Application Security 147
Chapter 12 Patch and Configuration Management 165
Chapter 13 Securing OSI Layer 8 187
Chapter 14 Kali Linux 205
Chapter 15 CISv7 Controls and Best Practices 235
Index 249

下载地址:

Cybersecurity Blue Team Toolkit 9781119552932.zip

打赏
未经允许不得转载:finelybook » Cybersecurity Blue Team Toolkit

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏