Book Image

Mastering Defensive Security

By : Cesar Bravo
Book Image

Mastering Defensive Security

By: Cesar Bravo

Overview of this book

Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure. The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security. By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills.
Table of Contents (23 chapters)
1
Section 1: Mastering Defensive Security Concepts
7
Section 2: Applying Defensive Security
15
Section 3: Deep Dive into Defensive Security

Summary

In this chapter, you learned a lot about the latest and greatest devices that an attacker can use if they have physical access to your infrastructure and systems.

This knowledge will help you to better understand the current threat landscape, and you will also now be able to easily spot any of those devices and remove them before any major impact occurs to your infrastructure and data.

In fact, I know that every time you enter a conference room, the first thing you will do is look at the projector to make sure there is not a screen crab around.

Also, all this knowledge will help you to create better technical and administrative controls to improve your physical security and enhance your overall defensive security strategy.

Additionally, you learned the value of physical audits, so now you can either enforce them or start implementing them if you haven't already

Now, get ready for the next chapter, in which we are going to take a look at the exciting world...