The Hidden Potential of DNS In Security: Combating Malware, Data Exfiltration, and more - The Guide for Security Professionals

The Hidden Potential of DNS In Security: Combating Malware, Data Exfiltration, and more - The Guide for Security Professionals
by 作者: Joshua M Kuo (Author), Ross Gibson J.D. (Author)
Publication Date 出版日期: 2023-07-11
Language 语言: English
pages 页数: : 166 pages
ISBN-10 书号: 1960940015
ISBN-13 书号: 9781960940018


Book Description

DNS is a foundational element of network communications. It’s also the starting point for countless cyberattacks. Threat actors abuse DNS to install malware, exfiltrate data, and perpetrate malware threats. Cyber threats that leverage DNS are widespread, sophisticated, and rapidly evolving. DNS is used by over 90 percent of malware and in an ever-growing range of pernicious attacks.

However, despite its vulnerabilities, DNS can unlock a hidden world of security capabilities that can help protect today’s highly distributed and cloud-integrated networks. The Hidden Potential of DNS in Security reveals how attackers exploit DNS and how cybersecurity professionals can proactively use DNS to turn the tables and mitigate those threats.
Knowing how to leverage the protective capabilities of DNS can give you an unprecedented head start in stopping today’s advanced cyberthreats. This book gives you that knowledge.

Written specifically for security practitioners, and including real-world case studies, this book offers a thorough yet easy-to-digest understanding of today’s most urgent and potentially damaging DNS-based cyberthreats, how to mitigate them, and how to leverage your DNS infrastructure to further your security mission. In it, you will discover:

  • Why DNS is inherently vulnerable and why knowledge of DNS is now crucial for security teams
  • How malware uses DNS to avoid detection and communicate with command-and-control (C2) infrastructure
  • How threat actors leverage DNS in executing a broad array of attacks involving look-alike domains, domain generation algorithms, DNS tunneling, data exfiltration, and cache poisoning
  • What DNSSEC is (and is not) and how it works
  • How recently emerging encrypted DNS standards can impact security controls, along with the security advantages they can provide
  • How DNS can be leveraged in Zero Trust architectures
  • How you can improve your security posture using the DNS infrastructure you already have

Amazon page

下载地址 Download
打赏
未经允许不得转载:finelybook » The Hidden Potential of DNS In Security: Combating Malware, Data Exfiltration, and more - The Guide for Security Professionals

相关推荐

  • 暂无文章

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏