Book Image

Mastering Defensive Security

By : Cesar Bravo
Book Image

Mastering Defensive Security

By: Cesar Bravo

Overview of this book

Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure. The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security. By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills.
Table of Contents (23 chapters)
1
Section 1: Mastering Defensive Security Concepts
7
Section 2: Applying Defensive Security
15
Section 3: Deep Dive into Defensive Security

Chapter 10: Applying IoT Security

"You wouldn't leave the keys to your car sitting on the hood - without security on IoT devices you're opening yourself up to the risks that come with sharing data with potentially malicious parties"

– Lisa De luca, Prolific IoT inventor and Head of Customer Intelligence at Wayfair technologies.

Internet of Things (IoT) devices are becoming very popular because they can make our lives easier. In addition, their cost makes them very accessible to the consumer market. However, these cheap devices bring a lot of opportunities for cybercriminals who are eager to leverage the devices to exploit vulnerabilities.

Therefore, in this chapter, you will learn how to get ahead of the criminals. You will also learn how to leverage these technologies to create your very own cybersecurity tools, such as the following:

  • Your own device to detect rogue access points
  • A Raspberry Pi firewall and intrusion detection system...