Book Image

Mastering Defensive Security

By : Cesar Bravo
Book Image

Mastering Defensive Security

By: Cesar Bravo

Overview of this book

Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure. The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security. By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills.
Table of Contents (23 chapters)
1
Section 1: Mastering Defensive Security Concepts
7
Section 2: Applying Defensive Security
15
Section 3: Deep Dive into Defensive Security

The NIST Cybersecurity Framework

The NIST Cybersecurity Framework was designed to help cybersecurity professionals better assess and improve their capabilities to identify, protect, detect, respond, and recover from a cyber attack. This framework is based on the following five domains.

Identify

The goal here is to understand our environment, including our assets, the business environment, governance, the risk management strategy, and more.

As you might have noticed, asset identification is key in regard to cybersecurity. However, I would like to highlight that while this might sound obvious, many companies have suffered attacks due to a lack of understanding and awareness of their own infrastructure, systems, and devices.

Protect

Now that you know your environment, it's time to protect it. The framework proposes the following mechanisms (these are self-explanatory, so there is no need to deep dive into them):

  • Access control
  • Awareness and training
  • ...