Book Image

Mastering Defensive Security

By : Cesar Bravo
Book Image

Mastering Defensive Security

By: Cesar Bravo

Overview of this book

Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure. The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security. By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills.
Table of Contents (23 chapters)
1
Section 1: Mastering Defensive Security Concepts
7
Section 2: Applying Defensive Security
15
Section 3: Deep Dive into Defensive Security

What this book covers

Chapter 1, A Refresher on Defensive Security Concepts, provides a comprehensive overview of cybersecurity concepts (including the types of attacks) to better understand the current threat landscape.

Chapter 2, Managing Threats, Vulnerabilities, and Risks, includes an overview of how to handle cybersecurity vulnerabilities and threats, including risk management, business continuity, and disaster recovery.

Chapter 3, Comprehending Policies, Procedures, Compliance, and Audits, provides a detailed guide about how to design and develop cybersecurity policies (and procedures), how to achieve compliance, an introduction to audits, and how to apply a cybersecurity maturity model.

Chapter 4, Patching Layer 8, is a chapter dedicated to understanding the risks associated with users, the most common types of threats associated with them (including social engineering), and how to prevent them.

Chapter 5, Cybersecurity Technologies and Tools, explains how to leverage advanced cybersecurity devices in your defensive security strategy, as well as providing an introduction to APT and threat intelligence.

Chapter 6, Securing Windows Infrastructures, provides a deep dive into the strategies, tools, and techniques to secure your Windows infrastructure, including hardening, patching, and endpoint security.

Chapter 7, Hardening a Unix Server, comprises an extensive compilation of the best practices to ensure a good defensive security posture on your Unix application server.

Chapter 8, Enhancing Your Network Defensive Skills, is a chapter designed to cover the most important elements of network security, including network scanners, Wi-Fi vulnerabilities, plus a user security guide for wireless networks that you can leverage in your organization.

Chapter 9, Deep Diving into Physical Security, provides a deep dive into the most dangerous tools and attacks in physical security, including the powerful LAN Turtle, the stealthy Plunder Bug LAN Tap, the dangerous Packet Squirrel, the portable Shark Jack, the amazing Screen Crab, and the advanced Key Croc, as well as the latest USB threats.

Chapter 10, Applying IoT Security, is a complete guide to IoT security, including how to detect malicious IoT devices, as well as how to leverage IoT-enabled devices to create your own cybersecurity systems.

Chapter 11, Secure Development and Deployment on Cloud, explores the different types of clouds and how to secure the different states of data on those clouds, plus an introduction to security in Kubernetes and some tools to test the security of your cloud.

Chapter 12, Mastering Web App Security, is an interesting chapter to teach you how to harvest public information about your websites, as well as providing some hands-on labs to understand the tools used for web application security, including DVWA and Burp Suite.

Chapter 13, Vulnerability Assessment Tools, provides an introduction to vulnerability management and scanners, including the installation and configuration of advanced tools such as OpenVAS.

Chapter 14, Malware Analysis, is a thorough guide to malware analysis, including an explanation of the types of malware analysis, the tools used, and even a hands-on lab to perform your first malware analysis.

Chapter 15, Leveraging Pentesting for Defensive Security, comprises hands-on experience to learn about the tools used in offensive security, including how to install and set up Metasploit, SearchSploit, sqlmap, and Weevely.

Chapter 16, Practicing Forensics, is a comprehensive guide to digital forensics, including an introduction to forensics platforms, how and where to gather evidence, plus a series of international standards to properly gather evidence from a legal point of view.

Chapter 17, Achieving Automation of Security Tools, provides an explanation of the most common automated attacks, plus some examples of the automation of security tools with Python and the Raspberry Pi.

Chapter 18, The Master's Compilation of Useful Resources, is a compilation of web resources that you can leverage in defensive security, including tools, best practices, free templates, frameworks, and standards.