Windows Ransomware Detection and Protection: Securing Windows endpoints, the cloud, and infrastructure using Microsoft Intune, Sentinel, and Defender


Windows Ransomware Detection and Protection: Securing Windows endpoints, the cloud, and infrastructure using Microsoft Intune, Sentinel, and Defender
by Marius Sandbu(Author)
Publisher Finelybook 出版社: Packt Publishing (March 17, 2023)
Language 语言: English
pages 页数: 290 pages
ISBN-10 书号: 1803246340
ISBN-13 书号: 9781803246345


Book Description
Protect your end users and IT infrastructure against common ransomware attack vectors and efficiently monitor future threats
Purchase of the print or Kindle book includes a free PDF eBook

Key Features
Learn to build security monitoring solutions based on Microsoft 365 and Sentinel
Understand how Zero-Trust access and SASE services can help in mitigating risks
Build a secure foundation for Windows endpoints, email, infrastructure, and cloud services

Book Description
If you're looking for an effective way to secure your environment against ransomware attacks, this is the book for you. From teaching you how to monitor security threats to establishing countermeasures to protect against ransomware attacks, Windows Ransomware Detection and Protection has it all covered.
The book begins by helping you understand how ransomware attacks work, identifying different attack vectors, and showing you how to build a secure network foundation and Windows environment. You'll then explore ransomware countermeasures in different segments, such as Identity and Access Management, networking, Endpoint Manager, cloud, and infrastructure, and learn how to protect against attacks. As you move forward, you'll get to grips with the forensics involved in making important considerations when your system is attacked or compromised with ransomware, the steps you should follow, and how you can monitor the threat landscape for future threats by exploring different online data sources and building processes.
By the end of this ransomware book, you'll have learned how configuration settings and scripts can be used to protect Windows from ransomware attacks with 50 tips on security settings to secure your Windows workload.

What you will learn
Understand how ransomware has evolved into a larger threat
Secure identity-based access using services like multifactor authentication
Enrich data with threat intelligence and other external data sources
Protect devices with Microsoft Defender and Network Protection
Find out how to secure users in Active Directory and Azure Active Directory
Secure your Windows endpoints using Endpoint Manager
Design network architecture in Azure to reduce the risk of lateral movement

Who this book is for
This book is for Windows administrators, cloud administrators, CISOs, and blue team members looking to understand the ransomware problem, how attackers execute intrusions, and how you can use the techniques to counteract attacks. Security administrators who want more insights into how they can secure their environment will also find this book useful. Basic Windows and cloud experience is needed to understand the concepts in this book.

Table of contents
1.Ransomware Attack Vectors and the Threat Landscape
2.Building a Secure Foundation
3.Security Monitoring using Microsoft Sentinel and Defender
4.Ransomware Countermeasures-Windows Endpoints,Identity,and SaaS
5.Ransomware Countermeasures-Microsoft Azure Workloads
6.Ransomware Countermeasures-Networking and Zero-Trust Access
7.Protecting Information Using Azure Information Protection and Data Protection
8.Ransomware Forensics
9.Monitoring the Threat Landscape
10.Best Practices for Protecting Windows from Ransomware Attacks

下载地址 Download
打赏
未经允许不得转载:finelybook » Windows Ransomware Detection and Protection: Securing Windows endpoints, the cloud, and infrastructure using Microsoft Intune, Sentinel, and Defender

相关推荐

  • 暂无文章

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏