Электронный архив

Network Security Strategies: Protect Your Network and Enterprise Against Advanced Cybersecurity Attacks and Threats.

Показать сокращенную информацию

dc.contributor.author Mukherjee Aditya.
dc.date.accessioned 2024-01-26T21:39:34Z
dc.date.available 2024-01-26T21:39:34Z
dc.date.issued 2020
dc.identifier.citation Mukherjee. Network Security Strategies: Protect Your Network and Enterprise Against Advanced Cybersecurity Attacks and Threats. - Birmingham: Packt Publishing, Limited, 2020 - 1 online resource (378 p.) - URL: https://libweb.kpfu.ru/ebsco/pdf/2648388.pdf
dc.identifier.isbn 9781789801057
dc.identifier.isbn 1789801052
dc.identifier.uri https://dspace.kpfu.ru/xmlui/handle/net/178603
dc.description Description based upon print version of record.
dc.description Viruses and worms - a prevailing peril.
dc.description.tableofcontents Cover -- Title Page -- Copyright and Credits -- About Packt -- Contributors -- Table of Contents -- Preface -- Section 1: Network Security Concepts, Threats, and Vulnerabilities -- Chapter 1: Network Security Concepts -- Technical requirements -- An overview of network security -- Network security concepts -- Network security components -- Network and system hardening -- Network segmentation -- Network choke-points -- Defense-in-Depth -- Due diligence and cyber resilience -- Soft targets -- Continuous monitoring and improvement -- Post-deployment review
dc.description.tableofcontents Network security architecture approach -- Planning and analysis -- Designing -- Building -- Testing -- Deployment -- Post-deployment -- Network security best practices and guidelines -- Network Operations Center overview -- Proper incident management -- Functional ticketing system and knowledge base -- Monitoring policy -- A well-defined investigation process -- Reporting and dashboards -- Escalation -- High availability and failover -- Assessing network security effectiveness -- Key attributes to be considered -- The action priority matrix -- Threat modeling -- Assessing the nature of threats
dc.description.tableofcontents STRIDE -- PASTA -- Trike -- VAST -- OCTAVE -- Summary -- Questions -- Further reading -- Chapter 2: Security for Cloud and Wireless Networks -- Technical requirements -- An introduction to secure cloud computing -- AWS' shared responsibility model -- Major cybersecurity challenges with the cloud -- Amazon Web Services (AWS) -- AWS security features -- Well-defined identity capabilities -- Traceability -- Defense in depth -- Automation of security best practices -- Continuous data protection -- Security event response -- Microsoft Azure security technologies -- The Zero Trust model
dc.description.tableofcontents Security layers -- Identity management using Azure -- Infrastructure protection using Azure -- Criticality of infrastructure -- Encryption -- Identifying and classifying data -- Encryption on Azure -- Network security -- Internet protection -- Virtual networks -- Network integrations -- CipherCloud -- Securing cloud computing -- Security threats -- Countermeasures -- Wireless network security -- Wi-Fi attack surface analysis and exploitation techniques -- Wi-Fi data collection and analysis -- Wi-Fi attack and exploitation techniques -- Best practices -- Security assessment approach
dc.description.tableofcontents Software-defined radio attacks -- Types of radio attacks -- Replay attacks -- Cryptanalysis attacks -- Reconnaissance attacks -- Mitigation techniques -- Summary -- Questions -- Further reading -- Chapter 3: Mitigating the Top Network Threats of 2020 -- Technical requirements -- The top 10 network attacks and how to fix them -- Phishing -- the familiar foe -- How to fix phishing threats -- Rogue applications and fake security alerts -- intimidation and imitation -- How to fix rogue applications and software threats -- Insider threats -- the enemy inside the gates -- How to fix insider threats
dc.language English
dc.language.iso en
dc.publisher Birmingham Packt Publishing, Limited
dc.subject.other Computer networks -- Security measures.
dc.subject.other Electronic books.
dc.title Network Security Strategies: Protect Your Network and Enterprise Against Advanced Cybersecurity Attacks and Threats.
dc.type Book
dc.description.pages 1 online resource (378 p.)
dc.collection Электронно-библиотечные системы
dc.source.id EN05CEBSCO05C1719


Файлы в этом документе

Данный элемент включен в следующие коллекции

Показать сокращенную информацию

Поиск в электронном архиве


Расширенный поиск

Просмотр

Моя учетная запись

Статистика