0
Your cart

Your cart is empty

Browse All Departments
  • All Departments
Price
  • R250 - R500 (1)
  • R500 - R1,000 (6)
  • R1,000 - R2,500 (4)
  • -
Status
Brand

Showing 1 - 11 of 11 matches in All Departments

Exam Ref AZ-500 Microsoft Azure Security Technologies, 2/e (Paperback, 2nd edition): Yuri Diogenes, Orin Thomas Exam Ref AZ-500 Microsoft Azure Security Technologies, 2/e (Paperback, 2nd edition)
Yuri Diogenes, Orin Thomas
R806 Discovery Miles 8 060 Ships in 12 - 17 working days

Prepare for Microsoft Exam AZ-500: Demonstrate your real-world knowledge of Microsoft Azure security, including tools and techniques for protecting identity, access, platforms, data, and applications, and for effectively managing security operations. Designed for professionals with Azure security experience, this Exam Ref focuses on the critical thinking and decision-making acumen needed for success at the Microsoft Certified: Azure Security Engineer Associate level. Focus on the expertise measured by these objectives: Manage identity and access Implement platform protection Manage security operations Secure data and applications This Microsoft Exam Ref: Organizes its coverage by exam objectives Features strategic, what-if scenarios to challenge you Assumes you have expertise implementing security controls and threat protection, managing identity and access, and protecting assets in cloud and hybrid environments About the Exam Exam AZ-500 focuses on the knowledge needed to manage Azure Active Directory identities; configure secure access with Azure AD; manage application access and access control; implement advanced network security; configure advanced security for compute; monitor security with Azure Monitor, Azure Firewall manager, Azure Security Center, Azure Defender, and Azure Sentinel; configure security policies; configure security for storage and databases; and configure and manage Key Vault. About Microsoft Certification Passing this exam fulfills your requirements for the Microsoft Certified: Azure Security Engineer Associate credential, demonstrating your expertise as an Azure Security Engineer capable of maintaining security posture, identifying and remediating vulnerabilities, implementing threat protection, and responding to incident escalations as part of a cloud-based management and security team. See full details at: microsoft.com/learn

Exam Ref SC-900 Microsoft Security, Compliance, and Identity Fundamentals (Paperback): Yuri Diogenes, Nicholas DiCola, Kevin... Exam Ref SC-900 Microsoft Security, Compliance, and Identity Fundamentals (Paperback)
Yuri Diogenes, Nicholas DiCola, Kevin Mckinnerney, Mark Morowczynski
R714 Discovery Miles 7 140 Ships in 12 - 17 working days

Prepare for Microsoft Exam SC-900 and help demonstrate your real-world knowledge of the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. Designed for business stakeholders, new and existing IT professionals, functional consultants, and students, this Exam Ref focuses on the critical thinking and decision-making acumen needed for success at the Microsoft Certified: Security, Compliance, and Identity Fundamentals level. Focus on the expertise measured by these objectives: * Describe the concepts of security, compliance, and identity * Describe the capabilities of Microsoft identity and access management solutions * Describe the capabilities of Microsoft security solutions * Describe the capabilities of Microsoft compliance solutions This Microsoft Exam Ref: * Organizes its coverage by exam objectives * Features strategic, what-if scenarios to challenge you * Assumes you are a business user, stakeholder, consultant, professional, or student who wants to create holistic, end-to-end solutions with Microsoft security, compliance, and identity technologies About the Exam Exam SC-900 focuses on knowledge needed to describe: security and compliance concepts and methods; identity concepts; Azure AD identity services/types, authentication, access management, identity protection, and governance; Azure, Azure Sentinel, and Microsoft 365 security management; Microsoft 365 Defender threat protection and Intune endpoint security; Microsoft 365 compliance management, information protection, governance, insider risk, eDiscovery, and audit capabilities; and Azure resource governance. About Microsoft Certification Passing this exam fulfills your requirements for the Microsoft Certified: Security, Compliance, and Identity Fundamentals certification, helping to demonstrate your understanding of the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. With this certification, you can move on to earn more advanced related Associate-level role-based certifications. See full details at: microsoft.com/learn

Exam Ref SC-200 Microsoft Security Operations Analyst (Paperback): Yuri Diogenes, Jake Mowrer, Sarah Young Exam Ref SC-200 Microsoft Security Operations Analyst (Paperback)
Yuri Diogenes, Jake Mowrer, Sarah Young
R1,042 R914 Discovery Miles 9 140 Save R128 (12%) Ships in 9 - 15 working days

Prepare for Microsoft Exam SC-200-and help demonstrate your real-world mastery of skills and knowledge required to work with stakeholders to secure IT systems, and to rapidly remediate active attacks. Designed for Windows administrators, Exam Ref focuses on the critical thinking and decision-making acumen needed for success at the Microsoft Certified Associate level. Focus on the expertise measured by these objectives: Mitigate threats using Microsoft 365 Defender Mitigate threats using Azure Defender Mitigate threats using Azure Sentinel This Microsoft Exam Ref: Organizes its coverage by exam objectives Features strategic, what-if scenarios to challenge you Assumes you have experience with threat management, monitoring, and/or response in Microsoft 365 environments About the Exam Exam SC-200 focuses on knowledge needed to detect, investigate, respond, and remediate threats to productivity, endpoints, identity, and applications; design and configure Azure Defender implementations; plan and use data connectors to ingest data sources into Azure Defender and Azure Sentinel; manage Azure Defender alert rules; configure automation and remediation; investigate alerts and incidents; design and configure Azure Sentinel workspaces; manage Azure Sentinel rules and incidents; configure SOAR in Azure Sentinel; use workbooks to analyze and interpret data; and hunt for threats in the Azure Sentinel portal. About Microsoft Certification Passing this exam fulfills your requirements for the Microsoft 365 Certified: Security Operations Analyst Associate certification credential, demonstrating your ability to collaborate with organizational stakeholders to reduce organizational risk, advise on threat protection improvements, and address violations of organizational policies. See full details at: microsoft.com/learn

Ready, Set, Achieve! - A Guide to Taking Charge of Your Life, Creating Balance, and Achieving Your Goals (Paperback): Yuri... Ready, Set, Achieve! - A Guide to Taking Charge of Your Life, Creating Balance, and Achieving Your Goals (Paperback)
Yuri Diogenes, Jodi Leigh Miller
R342 R282 Discovery Miles 2 820 Save R60 (18%) Ships in 10 - 15 working days

This book will explore some of the main problems of existing in a technologically advanced world that is built for ease and efficiency while our bodies are built for stamina and endurance. The book will further examine how this can negatively impact a person's livelihood as well as work performance. It will then delve into the important reasons for change in one's eating and exercising habits and will provide tips and suggestions on how to embrace this change and to be successful within a fast-paced environment. This book is not the typical "90-day" or "quick and easy" approach to fat loss. Instead, the focus will be centered on longevity and consistency for one's personal fitness lifestyle.

Exam Ref SC-100 Microsoft Cybersecurity Architect (Paperback): Yuri Diogenes, Sarah Young, Mark Simos, Gladys Rodriguez Exam Ref SC-100 Microsoft Cybersecurity Architect (Paperback)
Yuri Diogenes, Sarah Young, Mark Simos, Gladys Rodriguez
R1,038 R911 Discovery Miles 9 110 Save R127 (12%) Ships in 9 - 15 working days
Microsoft Azure Sentinel - Planning and implementing Microsoft's cloud-native SIEM solution (Paperback, 2nd edition): Yuri... Microsoft Azure Sentinel - Planning and implementing Microsoft's cloud-native SIEM solution (Paperback, 2nd edition)
Yuri Diogenes, Nicholas DiCola, Tiander Turpijn
R916 R811 Discovery Miles 8 110 Save R105 (11%) Ships in 9 - 15 working days

Build next-generation security operations with Microsoft Sentinel Microsoft Sentinel is the scalable, cloud-native, security information and event management (SIEM) solution for automating and streamlining threat identification and response across your enterprise. Now, three leading experts guide you step-by-step through planning, deployment, and operations, helping you use Microsoft Sentinel to escape the complexity and scalability challenges of traditional solutions. Fully updated for the latest enhancements, this edition introduces new use cases for investigation, hunting, automation, and orchestration across your enterprise and all your clouds. The authors clearly introduce each service, concisely explain all new concepts, and present proven best practices for maximizing Microsoft Sentinel's value throughout security operations. Three of Microsoft's leading security operations experts show how to: Review emerging challenges that make better cyberdefense an urgent priority See how Microsoft Sentinel responds by unifying alert detection, threat visibility, proactive hunting, and threat response Explore components, architecture, design, and initial configuration Ingest alerts and raw logs from all sources you need to monitor Define and validate rules that prevent alert fatigue Use threat intelligence, machine learning, and automation to triage issues and focus on high-value tasks Add context with User and Entity Behavior Analytics (UEBA) and Watchlists Hunt sophisticated new threats to disrupt cyber kill chains before you're exploited Enrich incident management and threat hunting with Jupyter notebooks Use Playbooks to automate more incident handling and investigation tasks Create visualizations to spot trends, clarify relationships, and speed decisions Simplify integration with point-and-click data connectors that provide normalization, detection rules, queries, and Workbooks About This Book For cybersecurity analysts, security administrators, threat hunters, support professionals, engineers, and other IT professionals concerned with security operations For both Microsoft Azure and non-Azure users at all levels of experience

Cybersecurity - Attack and Defense Strategies - Improve your security posture to mitigate risks and prevent attackers from... Cybersecurity - Attack and Defense Strategies - Improve your security posture to mitigate risks and prevent attackers from infiltrating your system (Paperback, 3rd Revised edition)
Yuri Diogenes, Dr. Erdal Ozkaya
R1,231 Discovery Miles 12 310 Ships in 10 - 15 working days

Updated edition of the bestselling guide for planning attack and defense strategies based on the current threat landscape Key Features Updated for ransomware prevention, security posture management in multi-cloud, Microsoft Defender for Cloud, MITRE ATT&CK Framework, and more Explore the latest tools for ethical hacking, pentesting, and Red/Blue teaming Includes recent real-world examples to illustrate the best practices to improve security posture Book DescriptionCybersecurity - Attack and Defense Strategies, Third Edition will bring you up to speed with the key aspects of threat assessment and security hygiene, the current threat landscape and its challenges, and how to maintain a strong security posture. In this carefully revised new edition, you will learn about the Zero Trust approach and the initial Incident Response process. You will gradually become familiar with Red Team tactics, where you will learn basic syntax for commonly used tools to perform the necessary operations. You will also learn how to apply newer Red Team techniques with powerful tools. Simultaneously, Blue Team tactics are introduced to help you defend your system from complex cyber-attacks. This book provides a clear, in-depth understanding of attack/defense methods as well as patterns to recognize irregular behavior within your organization. Finally, you will learn how to analyze your network and address malware, while becoming familiar with mitigation and threat detection techniques. By the end of this cybersecurity book, you will have discovered the latest tools to enhance the security of your system, learned about the security controls you need, and understood how to carry out each step of the incident response process. What you will learn Learn to mitigate, recover from, and prevent future cybersecurity events Understand security hygiene and value of prioritizing protection of your workloads Explore physical and virtual network segmentation, cloud network visibility, and Zero Trust considerations Adopt new methods to gather cyber intelligence, identify risk, and demonstrate impact with Red/Blue Team strategies Explore legendary tools such as Nmap and Metasploit to supercharge your Red Team Discover identity security and how to perform policy enforcement Integrate threat detection systems into your SIEM solutions Discover the MITRE ATT&CK Framework and open-source tools to gather intelligence Who this book is forIf you are an IT security professional who wants to venture deeper into cybersecurity domains, this book is for you. Cloud security administrators, IT pentesters, security consultants, and ethical hackers will also find this book useful. Basic understanding of operating systems, computer networking, and web applications will be helpful.

Cybersecurity - Attack and Defense Strategies - Counter modern threats and employ state-of-the-art tools and techniques to... Cybersecurity - Attack and Defense Strategies - Counter modern threats and employ state-of-the-art tools and techniques to protect your organization against cybercriminals, 2nd Edition (Paperback, 2nd Revised edition)
Yuri Diogenes, Dr. Erdal Ozkaya
R2,205 Discovery Miles 22 050 Ships in 10 - 15 working days

Updated and revised edition of the bestselling guide to developing defense strategies against the latest threats to cybersecurity Key Features Covers the latest security threats and defense strategies for 2020 Introduces techniques and skillsets required to conduct threat hunting and deal with a system breach Provides new information on Cloud Security Posture Management, Microsoft Azure Threat Protection, Zero Trust Network strategies, Nation State attacks, the use of Azure Sentinel as a cloud-based SIEM for logging and investigation, and much more Book DescriptionCybersecurity - Attack and Defense Strategies, Second Edition is a completely revised new edition of the bestselling book, covering the very latest security threats and defense mechanisms including a detailed overview of Cloud Security Posture Management (CSPM) and an assessment of the current threat landscape, with additional focus on new IoT threats and cryptomining. Cybersecurity starts with the basics that organizations need to know to maintain a secure posture against outside threat and design a robust cybersecurity program. It takes you into the mindset of a Threat Actor to help you better understand the motivation and the steps of performing an actual attack - the Cybersecurity kill chain. You will gain hands-on experience in implementing cybersecurity using new techniques in reconnaissance and chasing a user's identity that will enable you to discover how a system is compromised, and identify and then exploit the vulnerabilities in your own system. This book also focuses on defense strategies to enhance the security of a system. You will also discover in-depth tools, including Azure Sentinel, to ensure there are security controls in each network layer, and how to carry out the recovery process of a compromised system. What you will learn The importance of having a solid foundation for your security posture Use cyber security kill chain to understand the attack strategy Boost your organization's cyber resilience by improving your security policies, hardening your network, implementing active sensors, and leveraging threat intelligence Utilize the latest defense tools, including Azure Sentinel and Zero Trust Network strategy Identify different types of cyberattacks, such as SQL injection, malware and social engineering threats such as phishing emails Perform an incident investigation using Azure Security Center and Azure Sentinel Get an in-depth understanding of the disaster recovery process Understand how to consistently monitor security and implement a vulnerability management strategy for on-premises and hybrid cloud Learn how to perform log analysis using the cloud to identify suspicious activities, including logs from Amazon Web Services and Azure Who this book is forFor the IT professional venturing into the IT security domain, IT pentesters, security consultants, or those looking to perform ethical hacking. Prior knowledge of penetration testing is beneficial.

Cybersecurity ??? Attack and Defense Strategies - Infrastructure security with Red Team and Blue Team tactics (Paperback): Yuri... Cybersecurity ??? Attack and Defense Strategies - Infrastructure security with Red Team and Blue Team tactics (Paperback)
Yuri Diogenes, Dr. Erdal Ozkaya
R1,339 Discovery Miles 13 390 Ships in 10 - 15 working days

Enhance your organization's secure posture by improving your attack and defense strategies Key Features Gain a clear understanding of the attack methods, and patterns to recognize abnormal behavior within your organization with Blue Team tactics. Learn to unique techniques to gather exploitation intelligence, identify risk and demonstrate impact with Red Team and Blue Team strategies. A practical guide that will give you hands-on experience to mitigate risks and prevent attackers from infiltrating your system. Book DescriptionThe book will start talking about the security posture before moving to Red Team tactics, where you will learn the basic syntax for the Windows and Linux tools that are commonly used to perform the necessary operations. You will also gain hands-on experience of using new Red Team techniques with powerful tools such as python and PowerShell, which will enable you to discover vulnerabilities in your system and how to exploit them. Moving on, you will learn how a system is usually compromised by adversaries, and how they hack user's identity, and the various tools used by the Red Team to find vulnerabilities in a system. In the next section, you will learn about the defense strategies followed by the Blue Team to enhance the overall security of a system. You will also learn about an in-depth strategy to ensure that there are security controls in each network layer, and how you can carry out the recovery process of a compromised system. Finally, you will learn how to create a vulnerability management strategy and the different techniques for manual log analysis. By the end of this book, you will be well-versed with Red Team and Blue Team techniques and will have learned the techniques used nowadays to attack and defend systems. What you will learn Learn the importance of having a solid foundation for your security posture Understand the attack strategy using cyber security kill chain Learn how to enhance your defense strategy by improving your security policies, hardening your network, implementing active sensors, and leveraging threat intelligence Learn how to perform an incident investigation Get an in-depth understanding of the recovery process Understand continuous security monitoring and how to implement a vulnerability management strategy Learn how to perform log analysis to identify suspicious activities Who this book is forThis book aims at IT professional who want to venture the IT security domain. IT pentester, Security consultants, and ethical hackers will also find this course useful. Prior knowledge of penetration testing would be beneficial.

Exam Ref AZ-500 Microsoft Azure Security Technologies (Paperback): Yuri Diogenes, Orin Thomas Exam Ref AZ-500 Microsoft Azure Security Technologies (Paperback)
Yuri Diogenes, Orin Thomas
R1,041 R914 Discovery Miles 9 140 Save R127 (12%) Ships in 9 - 15 working days

Prepare for Microsoft Exam AZ-500: Demonstrate your real-world knowledge of Microsoft Azure security, including tools and techniques for protecting identity, access, platforms, data, and applications, and for effectively managing security operations. Designed for professionals with Azure security experience, this Exam Ref focuses on the critical thinking and decision-making acumen needed for success at the Microsoft Certified: Azure Security Engineer Associate level. Focus on the expertise measured by these objectives: * Manage identity and access * Implement platform protection * Manage security operations * Secure data and applications This Microsoft Exam Ref: * Organizes its coverage by exam objectives * Features strategic, what-if scenarios to challenge you * Assumes you have expertise implementing security controls and threat protection, managing identity and access, and protecting assets in cloud and hybrid environments About the Exam Exam AZ-500 focuses on the knowledge needed to manage Azure Active Directory identities; configure secure access with Azure AD; manage application access and access control; implement advanced network security; configure advanced security for compute; monitor security with Azure Monitor, Azure Firewall manager, Azure Security Center, Azure Defender, and Azure Sentinel; configure security policies; configure security for storage and databases; and configure and manage Key Vault. About Microsoft Certification Passing this exam fulfills your requirements for the Microsoft Certified: Azure Security Engineer Associate credential, demonstrating your expertise as an Azure Security Engineer capable of maintaining security posture, identifying and remediating vulnerabilities, implementing threat protection, and responding to incident escalations as part of a cloud-based management and security team. See full details at: microsoft.com/learn

Windows Server 2012 Security from End to Edge and Beyond - Architecting, Designing, Planning, and Deploying Windows Server 2012... Windows Server 2012 Security from End to Edge and Beyond - Architecting, Designing, Planning, and Deploying Windows Server 2012 Security Solutions (Paperback, New)
Thomas W. Shinder, Yuri Diogenes, Debra Littlejohn Shinder
R2,414 Discovery Miles 24 140 Ships in 10 - 15 working days

"Windows Server 2012 Security from End to Edge and Beyond" shows you how to architect, design, plan, and deploy Microsoft security technologies for Windows 8/Server 2012 in the enterprise. The book covers security technologies that apply to both client and server and enables you to identify and deploy Windows 8 security features in your systems based on different business and deployment scenarios. The book is a single source for learning how to secure Windows 8 in many systems, including core, endpoint, and anywhere access.

Authors Tom Shinder and Yuri Diogenes, both Microsoft employees, bring you insider knowledge of the Windows 8 platform, discussing how to deploy Windows security technologies effectively in both the traditional datacenter and in new cloud-based solutions. With this book, you will understand the conceptual underpinnings of Windows 8 security and how to deploy these features in a test lab and in pilot and production environments.

The book's revolutionary "Test Lab Guide" approach lets you test every subject in a predefined test lab environment. This, combined with conceptual and deployment guidance, enables you to understand the technologies and move from lab to production faster than ever before. Critical material is also presented in key concepts and scenario-based approaches to evaluation, planning, deployment, and management. Videos illustrating the functionality in the Test Lab can be downloaded from the authors blog http: //blogs.technet.com.b.security_talk/. Each chapter wraps up with a bullet list summary of key concepts discussed in the chapter.
Provides practical examples of how to design and deploy a world-class security infrastructure to protect both Windows 8 and non-Microsoft assets on your systemWritten by two Microsoft employees who provide an inside look at the security features of Windows 8 Test Lab Guides enable you to test everything before deploying live to your system"

Free Delivery
Pinterest Twitter Facebook Google+
You may like...
Casio LW-200-7AV Watch with 10-Year…
R999 R884 Discovery Miles 8 840
Suid-Afrikaanse Leefstylgids vir…
Vickie de Beer, Kath Megaw, … Paperback R399 R290 Discovery Miles 2 900
Loot
Nadine Gordimer Paperback  (2)
R398 R330 Discovery Miles 3 300
Joseph Joseph Index Mini (Graphite)
R642 Discovery Miles 6 420
UHU Super Glue Gel (3g)
R33 Discovery Miles 330
Soudal FIX ALL High Tack Super Strong…
R199 Discovery Miles 1 990
Bostik Super Clear Tape on Dispenser…
R44 Discovery Miles 440
Igia Invisible Bra (S | L)
R299 R243 Discovery Miles 2 430
Elecstor 18W In-Line UPS (Black)
R999 R869 Discovery Miles 8 690
Raz Tech Laptop Security Chain Cable…
R299 R169 Discovery Miles 1 690

 

Partners