Details

Cybersecurity Blue Team Toolkit


Cybersecurity Blue Team Toolkit


1. Aufl.

von: Nadean H. Tanner

27,99 €

Verlag: Wiley
Format: PDF
Veröffentl.: 04.04.2019
ISBN/EAN: 9781119552956
Sprache: englisch
Anzahl Seiten: 288

DRM-geschütztes eBook, Sie benötigen z.B. Adobe Digital Editions und eine Adobe ID zum Lesen.

Beschreibungen

<p><b>A practical handbook to cybersecurity for both tech and non-tech professionals</b></p> <p>As reports of major data breaches fill the headlines, it has become impossible for any business, large or small, to ignore the importance of cybersecurity. Most books on the subject, however, are either too specialized for the non-technical professional or too general for positions in the IT trenches. Thanks to author Nadean Tanner’s wide array of experience from teaching at a University to working for the Department of Defense, the <i>Cybersecurity Blue Team Toolkit</i> strikes the perfect balance of substantive and accessible, making it equally useful to those in IT or management positions across a variety of industries. This handy guide takes a simple and strategic look at best practices and tools available to both cybersecurity management and hands-on professionals, whether they be new to the field or looking to expand their expertise.</p> <p>Tanner gives comprehensive coverage to such crucial topics as security assessment and configuration, strategies for protection and defense, offensive measures, and remediation while aligning the concept with the right tool using the CIS Controls version 7 as a guide. Readers will learn why and how to use fundamental open source and free tools such as ping, tracert, PuTTY, pathping, sysinternals, NMAP, OpenVAS, Nexpose Community, OSSEC, Hamachi, InSSIDer, Nexpose Community, Wireshark, Solarwinds Kiwi Syslog Server, Metasploit, Burp, Clonezilla and many more.</p> <p>Up-to-date and practical cybersecurity instruction, applicable to both management and technical positions</p> <ul> <li>Straightforward explanations of the theory behind cybersecurity best practices</li> <li>Designed to be an easily navigated tool for daily use</li> <li>Includes training appendix on Linux, how to build a virtual lab and glossary of key terms</li> </ul> <p>The <i>Cybersecurity Blue Team Toolkit</i> is an excellent resource for anyone working in digital policy as well as IT security professionals, technical analysts, program managers, and Chief Information and Technology Officers. This is one handbook that won’t gather dust on the shelf, but remain a valuable reference at any career level, from student to executive.</p>
<p>Foreword xxi</p> <p>Introduction xxiii</p> <p><b>Chapter 1 Fundamental Networking and Security Tools 1</b></p> <p>Ping 1</p> <p>IPConfig 4</p> <p>NSLookup 7</p> <p>Tracert 9</p> <p>NetStat 10</p> <p>PuTTY 14</p> <p><b>Chapter 2 Troubleshooting Microsoft Windows 17</b></p> <p>RELI 18</p> <p>PSR 19</p> <p>PathPing 21</p> <p>MTR 23</p> <p>Sysinternals 24</p> <p>The Legendary God Mode 28</p> <p><b>Chapter 3 Nmap—The Network Mapper 31</b></p> <p>Network Mapping 32</p> <p>Port Scanning 34</p> <p>Services Running 36</p> <p>Operating Systems 38</p> <p>Zenmap 39</p> <p><b>Chapter 4 Vulnerability Management 43</b></p> <p>Managing Vulnerabilities 43</p> <p>OpenVAS 46</p> <p>Nexpose Community 50</p> <p><b>Chapter 5 Monitoring with OSSEC 57</b></p> <p>Log-Based Intrusion Detection Systems 57</p> <p>Agents 61</p> <p>Adding an Agent 63</p> <p>Extracting the Key for an Agent 64</p> <p>Removing an Agent 64</p> <p>Log Analysis 65</p> <p><b>Chapter 6 Protecting Wireless Communication 67</b></p> <p>802.11 67</p> <p>inSSIDer 70</p> <p>Wireless Network Watcher 71</p> <p>Hamachi 72</p> <p>Tor 78</p> <p><b>Chapter 7 Wireshark 83</b></p> <p>Wireshark 83</p> <p>OSI Model 86</p> <p>Capture 89</p> <p>Filters and Colors 92</p> <p>Inspection 93</p> <p><b>Chapter 8 Access Management 97</b></p> <p>AAA 98</p> <p>Least Privilege 99</p> <p>Single Sign-On 101</p> <p>JumpCloud 103</p> <p><b>Chapter 9 Managing Logs 109</b></p> <p>Windows Event Viewer 110</p> <p>Windows PowerShell 112</p> <p>BareTail 116</p> <p>Syslog 117</p> <p>SolarWinds Kiwi 120</p> <p><b>Chapter 10 Metasploit 125</b></p> <p>Reconnaissance 127</p> <p>Installation 128</p> <p>Gaining Access 135</p> <p>Metasploitable2 139</p> <p>Vulnerable Web Services 144</p> <p>Meterpreter 146</p> <p><b>Chapter 11 Web Application Security 147</b></p> <p>Web Development 148</p> <p>Information Gathering 151</p> <p>DNS 153</p> <p>Defense in Depth 155</p> <p>Burp Suite 156</p> <p><b>Chapter 12 Patch and Configuration Management 165</b></p> <p>Patch Management 166</p> <p>Configuration Management 173</p> <p>Clonezilla Live 179</p> <p><b>Chapter 13 Securing OSI Layer 8 187</b></p> <p>Human Nature 188</p> <p>Human Attacks 192</p> <p>Education 193</p> <p>The Social Engineer Toolkit 195</p> <p><b>Chapter 14 Kali Linux 205</b></p> <p>Virtualization 206</p> <p>Optimizing Kali Linux 219</p> <p>Using Kali Linux Tools 221</p> <p>Maltego 222</p> <p>Recon-ng 223</p> <p>Sparta 225</p> <p>MacChanger 225</p> <p>Nikto 226</p> <p>Kismet 227</p> <p>WiFite 228</p> <p>John the Ripper 229</p> <p>Hashcat 230</p> <p><b>Chapter 15 CISv7 Controls and Best Practices 235</b></p> <p>CIS Basic Controls—The Top Six 236</p> <p>Inventory and Control of Hardware Assets 236</p> <p>Inventory and Control of Software Assets 238</p> <p>Continuous Vulnerability Management 239</p> <p>Controlled Use of Administrative Privileges 240</p> <p>Secure Configuration for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers 241</p> <p>Maintenance, Monitoring, and Analysis of Audit Logs 246</p> <p>In Conclusion 248</p> <p>Index 249</p>
<p><b>Nadean H. Tanner</b> has been in the technology industry for over 20 years in a variety of positions from marketing to training to web development to hardware. She has worked in academia as an IT director and a postgraduate technology instructor. She has also been a trainer and consultant in advanced cybersecurity for Fortune 500 companies as well as the U.S. Department of Defense.
<p><b>A practical cybersecurity handbook for both tech and non-tech professionals</b> <p>There are plenty of books exploring the individual, highly technical components of cybersecurity. They offer specialized, narrowly focused training on a multitude of topics and technologies. But the resources available for end users and managers in need of clear, straightforward, and strategic guidance on the best practices and available tools of cybersecurity are surprisingly limited. <p><i>The Cybersecurity Blue Team Toolkit</i> is an informative, accurate, and practical handbook that provides up-todate instruction for those in hands-on management and technical positions. This balanced, comprehensive guide helps readers navigate the various cybersecurity philosophies, frameworks, vendors, and compliances to arrive at optimal solutions to protect dynamic, multifaceted environments in real-world situations. Readers new to the industry or those seeking to expand their expertise will gain knowledge of fundamental networking and security tools, Microsoft Windows troubleshooting, network mapping, vulnerability management, web application security, patch configuration, and much more. Substantive yet easy-to-read chapters cover the practice and underlying theory of cybersecurity–from assessment, configuration, protection, and defense strategies, to remediation and offensive measures. <p>Author Nadean H. Tanner draws from her extensive experience in both academia and the Department of Defense to provide a unique perspective on cybersecurity tools and methods applicable to a wide spectrum of industries and sectors. An invaluable addition to the desk of anyone tasked with pinging an asset, running a tracert, or pinpointing the physical and logical addresses of an unresponsive web server, this book: <ul> <li>Satisfies a significant need for a practical, not overly technical guidebook for cybersecurity professionals</li> <li>Presents clear and user#45;friendly explanations of cybersecurity in both theory and practice</li> <li>Covers tools such as PuTTY, pathping, sysinternals<sup>®</sup>, NMAP<sup>®</sup>, OpenVAS, Metasploit<sup>®</sup>, and WireShark<sup>®</sup></li> <li>Includes instructions on virtual lab construction, exercises, and illustrations</li> </ul>

Diese Produkte könnten Sie auch interessieren:

Transformational Security Awareness
Transformational Security Awareness
von: Perry Carpenter
PDF ebook
21,99 €
MDX Solutions
MDX Solutions
von: George Spofford, Sivakumar Harinath, Christopher Webb, Dylan Hai Huang, Francesco Civardi
PDF ebook
53,99 €
Concept Data Analysis
Concept Data Analysis
von: Claudio Carpineto, Giovanni Romano
PDF ebook
107,99 €