Cybersecurity Blue Team Toolkit – ابزار های امنیت سایبری تیم آبی

دانلود کتاب ابزار های امنیت سایبری تیم آبی (Cybersecurity Blue Team Toolkit 2019) انتشارات Wiley

در حال حاضر تامین امنیت فناوری اطلاعات یکی از مسائل مهم و روز دنیا در خصوص سیستم ها و شرکت ها و سازمان ها می باشد. در کتاب Cybersecurity Blue Team Toolkit – ابزار های امنیت سایبری تیم آبی نوشته نادان تاندر به صورت کاملا عملی تجربیات خود در خصوص چگونگی شناسایی و پیشگیری از موارد امنیتی، از جمله نحوه استفاده از نرم افزارها و ابزارهایی مثل، ping, tracert, PuTTY, pathping, sysinternals, NMAP, OpenVAS, Nexpose Community, OSSEC, Hamachi, InSSIDer, Nexpose Community, Wireshark, Solarwinds Kiwi Syslog Server, Metasploit, Burp, Clonezilla بسیاری دیگر آموزش می دهد.

لینک دانلود کتاب ابزار های امنیت سایبری تیم آبی – Cybersecurity Blue Team Toolkit

 

دانلود – حجم : 14 مگابايت

رمز فايل: technet24.ir

Pages: 288 pages
Price: €25,99
Format: PDF
Publisher: Wiley; 1 edition (April 30, 2019)
Language: English
ISBN-10: 1119552931
ISBN-13: 978-1119552932

Description

A practical handbook to cybersecurity for both tech and non-tech professionals

As reports of major data breaches fill the headlines, it has become impossible for any business, large or small, to ignore the importance of cybersecurity. Most books on the subject, however, are either too specialized for the non-technical professional or too general for positions in the IT trenches. Thanks to author Nadean Tanner’s wide array of experience from teaching at a University to working for the Department of Defense, the Cybersecurity Blue Team Toolkit strikes the perfect balance of substantive and accessible, making it equally useful to those in IT or management positions across a variety of industries. This handy guide takes a simple and strategic look at best practices and tools available to both cybersecurity management and hands-on professionals, whether they be new to the field or looking to expand their expertise.

Tanner gives comprehensive coverage to such crucial topics as security assessment and configuration, strategies for protection and defense, offensive measures, and remediation while aligning the concept with the right tool using the CIS Controls version 7 as a guide. Readers will learn why and how to use fundamental open source and free tools such as ping, tracert, PuTTY, pathping, sysinternals, NMAP, OpenVAS, Nexpose Community, OSSEC, Hamachi, InSSIDer, Nexpose Community, Wireshark, Solarwinds Kiwi Syslog Server, Metasploit, Burp, Clonezilla and many more.

Up-to-date and practical cybersecurity instruction, applicable to both management and technical positions

•          Straightforward explanations of the theory behind cybersecurity best practices

•          Designed to be an easily navigated tool for daily use

•          Includes training appendix on Linux, how to build a virtual lab and glossary of key terms

The Cybersecurity Blue Team Toolkit is an excellent resource for anyone working in digital policy as well as IT security professionals, technical analysts, program managers, and Chief Information and Technology Officers. This is one handbook that won’t gather dust on the shelf, but remain a valuable reference at any career level, from student to executive.

Table of contents

Preface/Intro

  1. Fundamentals
  2. Windows
  3. Inventory-NMAP
  4. VulnAssess-OpenVas
  5. Config/Monitor-OSSEC
  6. WAC-PacketFence
  7. Control-Wireshark
  8. AC-OpenIAM
  9. Logs-Glogg/Baretail
  10. RedTeam-MSF, Nikto
  11. Training

Appendix
Glassary

100%
Awesome
  • Design
BurpClonezillacybersecurityCybersecurity Blue Team Toolkit pdfInSSIDerMetasploitNmapOpenVASOSSECSolarwindsWileyWiresharkآموزش تست نفوذآموزش تست نفوذ پذیری شبکهتست نفوذتیم آبی امنیت
Comments (0)
Add Comment