Book Image

Mastering Defensive Security

By : Cesar Bravo
Book Image

Mastering Defensive Security

By: Cesar Bravo

Overview of this book

Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure. The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security. By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills.
Table of Contents (23 chapters)
1
Section 1: Mastering Defensive Security Concepts
7
Section 2: Applying Defensive Security
15
Section 3: Deep Dive into Defensive Security

Chapter 2: Managing Threats, Vulnerabilities, and Risks

"You can never eliminate all risks – focus on identifying highest risks and mitigate or remove".

– Dianne Johansen - Security IT Director | IBM

As a cybersecurity professional, you will have to deal with a plurality of vulnerabilities, threats, and risks. These three terms are normally used synonymously; however, they are very different, and it is very important that you understand how to approach and manage them.

Now, you need to understand that there are no risk-free systems and your infrastructure and systems could (and will) fail at any time. Therefore, you must be prepared to ensure that your business continues (or resumes) operations if there is a disaster.

In this second chapter, we will cover the following main topics:

  • What a vulnerability assessment is and how to create one
  • The most common types of vulnerabilities
  • An overview of USB HID vulnerabilities and devices
  • ...