|
|
Books > Computing & IT > Social & legal aspects of computing > Privacy & data protection
Get more from your network by securing its infrastructure and
increasing its effectiveness Key Features Learn to choose the best
network scanning toolset for your system Implement different
concepts of network scanning such as port scanning and OS detection
Adapt a practical approach to securing your network Book
DescriptionNetwork scanning is the process of assessing a network
to identify an active host network; same methods can be used by an
attacker or network administrator for security assessment. This
procedure plays a vital role in risk assessment programs or while
preparing a security plan for your organization. Practical Network
Scanning starts with the concept of network scanning and how
organizations can benefit from it. Then, going forward, we delve
into the different scanning steps, such as service detection,
firewall detection, TCP/IP port detection, and OS detection. We
also implement these concepts using a few of the most prominent
tools on the market, such as Nessus and Nmap. In the concluding
chapters, we prepare a complete vulnerability assessment plan for
your organization. By the end of this book, you will have hands-on
experience in performing network scanning using different tools and
in choosing the best tools for your system. What you will learn
Achieve an effective security posture to design security
architectures Learn vital security aspects before moving to the
Cloud Launch secure applications with Web Application Security and
SQL Injection Explore the basics of threat detection/response/
mitigation with important use cases Learn all about integration
principles for PKI and tips to secure it Design a WAN
infrastructure and ensure security over a public WAN Who this book
is forIf you are a security professional who is responsible for
securing an organization's infrastructure, then this book is for
you.
Take your forensic abilities and investigation skills to the next
level using powerful tools that cater to all aspects of digital
forensic investigations, right from hashing to reporting Key
Features Perform evidence acquisition, preservation, and analysis
using a variety of Kali Linux tools Use PcapXray to perform
timeline analysis of malware and network activity Implement the
concept of cryptographic hashing and imaging using Kali Linux Book
DescriptionKali Linux is a Linux-based distribution that's widely
used for penetration testing and digital forensics. It has a wide
range of tools to help for digital forensics investigations and
incident response mechanisms. This updated second edition of
Digital Forensics with Kali Linux covers the latest version of Kali
Linux and The Sleuth Kit. You'll get to grips with modern
techniques for analysis, extraction, and reporting using advanced
tools such as FTK Imager, hex editor, and Axiom. Updated to cover
digital forensics basics and advancements in the world of modern
forensics, this book will also delve into the domain of operating
systems. Progressing through the chapters, you'll explore various
formats for file storage, including secret hiding places unseen by
the end user or even the operating system. The book will also show
you how to create forensic images of data and maintain integrity
using hashing tools. Finally, you'll cover advanced topics such as
autopsies and acquiring investigation data from networks, operating
system memory, and quantum cryptography. By the end of this book,
you'll have gained hands-on experience of implementing all the
pillars of digital forensics: acquisition, extraction, analysis,
and presentation, all using Kali Linux tools. What you will learn
Get up and running with powerful Kali Linux tools for digital
investigation and analysis Perform internet and memory forensics
with Volatility and Xplico Understand filesystems, storage, and
data fundamentals Become well-versed with incident response
procedures and best practices Perform ransomware analysis using
labs involving actual ransomware Carry out network forensics and
analysis using NetworkMiner and other tools Who this book is
forThis Kali Linux book is for forensics and digital investigators,
security analysts, or anyone interested in learning digital
forensics using Kali Linux. Basic knowledge of Kali Linux will be
helpful to gain a better understanding of the concepts covered.
Develop a comprehensive plan for building a HIPAA-compliant
security operations center, designed to detect and respond to an
increasing number of healthcare data breaches and events. Using
risk analysis, assessment, and management data combined with
knowledge of cybersecurity program maturity, this book gives you
the tools you need to operationalize threat intelligence,
vulnerability management, security monitoring, and incident
response processes to effectively meet the challenges presented by
healthcare's current threats. Healthcare entities are bombarded
with data. Threat intelligence feeds, news updates, and messages
come rapidly and in many forms such as email, podcasts, and more.
New vulnerabilities are found every day in applications, operating
systems, and databases while older vulnerabilities remain
exploitable. Add in the number of dashboards, alerts, and data
points each information security tool provides and security teams
find themselves swimming in oceans of data and unsure where to
focus their energy. There is an urgent need to have a cohesive plan
in place to cut through the noise and face these threats.
Cybersecurity operations do not require expensive tools or large
capital investments. There are ways to capture the necessary data.
Teams protecting data and supporting HIPAA compliance can do this.
All that's required is a plan-which author Eric Thompson provides
in this book. What You Will Learn Know what threat intelligence is
and how you can make it useful Understand how effective
vulnerability management extends beyond the risk scores provided by
vendors Develop continuous monitoring on a budget Ensure that
incident response is appropriate Help healthcare organizations
comply with HIPAA Who This Book Is For Cybersecurity, privacy, and
compliance professionals working for organizations responsible for
creating, maintaining, storing, and protecting patient information.
Web penetration testing by becoming an ethical hacker. Protect the
web by learning the tools, and the tricks of the web application
attacker. Key Features Builds on books and courses on penetration
testing for beginners Covers both attack and defense perspectives
Examines which tool to deploy to suit different applications and
situations Book DescriptionBecoming the Hacker will teach you how
to approach web penetration testing with an attacker's mindset.
While testing web applications for performance is common, the
ever-changing threat landscape makes security testing much more
difficult for the defender. There are many web application tools
that claim to provide a complete survey and defense against
potential threats, but they must be analyzed in line with the
security needs of each web application or service. We must
understand how an attacker approaches a web application and the
implications of breaching its defenses. Through the first part of
the book, Adrian Pruteanu walks you through commonly encountered
vulnerabilities and how to take advantage of them to achieve your
goal. The latter part of the book shifts gears and puts the newly
learned techniques into practice, going over scenarios where the
target may be a popular content management system or a
containerized application and its network. Becoming the Hacker is a
clear guide to web application security from an attacker's point of
view, from which both sides can benefit. What you will learn Study
the mindset of an attacker Adopt defensive strategies Classify and
plan for standard web application security threats Prepare to
combat standard system security problems Defend WordPress and
mobile applications Use security tools and plan for defense against
remote execution Who this book is forThe reader should have basic
security experience, for example, through running a network or
encountering security issues during application development. Formal
education in security is useful, but not required. This title is
suitable for people with at least two years of experience in
development, network management, or DevOps, or with an established
interest in security.
|
|