Cargando…

Cybersecurity blue team toolkit /

A practical handbook to cybersecurity for both tech and non-tech professionals As reports of major data breaches fill the headlines, it has become impossible for any business, large or small, to ignore the importance of cybersecurity. Most books on the subject, however, are either too specialized fo...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: Tanner, Nadean H. (Autor)
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Indianapolis, IN : Wiley, [2019]
Temas:
Acceso en línea:Texto completo (Requiere registro previo con correo institucional)
Tabla de Contenidos:
  • Cover; Title Page; Copyright; About the Author; About the Technical Editor; Credits; Acknowledgments; Contents at a glance; Contents; Foreword; Introduction; Chapter 1 Fundamental Networking and Security Tools; Ping; IPConfig; NSLookup; Tracert; NetStat; PuTTY; Chapter 2 Troubleshooting Microsoft Windows; RELI; PSR; PathPing; MTR; Sysinternals; The Legendary God Mode; Chapter 3 Nmap-The Network Mapper; Network Mapping; Port Scanning; Services Running; Operating Systems; Zenmap; Chapter 4 Vulnerability Management; Managing Vulnerabilities; OpenVAS; Nexpose Community
  • Chapter 5 Monitoring with OSSECLog-Based Intrusion Detection Systems; Agents; Adding an Agent; Extracting the Key for an Agent; Removing an Agent; Log Analysis; Chapter 6 Protecting Wireless Communication; 802.11; inSSIDer; Wireless Network Watcher; Hamachi; Tor; Chapter 7 Wireshark; Wireshark; OSI Model; Capture; Filters and Colors; Inspection; Chapter 8 Access Management; AAA; Least Privilege; Single Sign-On; JumpCloud; Chapter 9 Managing Logs; Windows Event Viewer; Windows PowerShell; BareTail; Syslog; SolarWinds Kiwi; Chapter 10 Metasploit; Reconnaissance; Installation; Gaining Access
  • Metasploitable2Vulnerable Web Services; Meterpreter; Chapter 11 Web Application Security; Web Development; Information Gathering; DNS; Defense in Depth; Burp Suite; Chapter 12 Patch and Configuration Management; Patch Management; Configuration Management; Clonezilla Live; Chapter 13 Securing OSI Layer 8; Human Nature; Human Attacks; Education; The Social Engineer Toolkit; Chapter 14 Kali Linux; Virtualization; Optimizing Kali Linux; Using Kali Linux Tools; Maltego; Recon-ng; Sparta; MacChanger; Nikto; Kismet; WiFite; John the Ripper; Hashcat; Chapter 15 CISv7 Controls and Best Practices
  • CIS Basic Controls-The Top SixInventory and Control of Hardware Assets; Inventory and Control of Software Assets; Continuous Vulnerability Management; Controlled Use of Administrative Privileges; Secure Configuration for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers; Maintenance, Monitoring, and Analysis of Audit Logs; In Conclusion; Index; EULA