Book Image

Mastering Defensive Security

By : Cesar Bravo
Book Image

Mastering Defensive Security

By: Cesar Bravo

Overview of this book

Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure. The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security. By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills.
Table of Contents (23 chapters)
1
Section 1: Mastering Defensive Security Concepts
7
Section 2: Applying Defensive Security
15
Section 3: Deep Dive into Defensive Security

Leveraging DVWA

Before moving on with the rest of the chapter, you need to know this great tool that will help you to better understand the vulnerabilities on web applications.

But also, we are going to use this platform to show you how you can test your web application against the most common attacks, such as the following:

  • Brute-force attacks
  • SQL injection attacks

Additionally, this lightweight and easy-to-install system has a lot of cool features such as the following:

  • A platform to explore several web application vulnerabilities in a safe environment
  • A great tool to create videos or real-time demos to raise awareness about those vulnerabilities
  • A test environment to determine the impact of attacks on web applications
  • A sandbox environment to test remediation actions

As mentioned, I strongly suggest you install the DVWA on a VM so that you can execute the labs that we will see in the upcoming section of this chapter, to see how...