Book Image

Mastering Windows Security and Hardening - Second Edition

By : Mark Dunkerley, Matt Tumbarello
5 (1)
Book Image

Mastering Windows Security and Hardening - Second Edition

5 (1)
By: Mark Dunkerley, Matt Tumbarello

Overview of this book

Are you looking for the most current and effective ways to protect Windows-based systems from being compromised by intruders? This updated second edition is a detailed guide that helps you gain the expertise to implement efficient security measures and create robust defense solutions using modern technologies. The first part of the book covers security fundamentals with details around building and implementing baseline controls. As you advance, you’ll learn how to effectively secure and harden your Windows-based systems through hardware, virtualization, networking, and identity and access management (IAM). The second section will cover administering security controls for Windows clients and servers with remote policy management using Intune, Configuration Manager, Group Policy, Defender for Endpoint, and other Microsoft 365 and Azure cloud security technologies. In the last section, you’ll discover how to protect, detect, and respond with security monitoring, reporting, operations, testing, and auditing. By the end of this book, you’ll have developed an understanding of the processes and tools involved in enforcing security controls and implementing zero-trust security principles to protect Windows systems.
Table of Contents (21 chapters)
1
Part 1: Getting Started and Fundamentals
7
Part 2: Applying Security and Hardening
15
Part 3: Protecting, Detecting, and Responding for Windows Environments

Chapter 8: Keeping Your Windows Client Secure

In this chapter, you will learn about the current best practices that are used to keep Windows clients secure. So far, we have covered many foundational topics that must be in place to have a robust and well-rounded security program, including administration and management tools, hardware-based security, network security, and the importance of protecting your identity. This chapter will cover specific features, policies, and configurations that will directly secure and harden the endpoints that make up some of your most vulnerable assets.

Securing the Windows client is a critical task, and it requires ongoing operational support to provide the latest available protection for devices as vulnerabilities continue to evolve. We will cover how to keep your Windows devices updated using Windows Update for Business, enforcing policies with Configuration Manager and Intune, enabling encryption with BitLocker, using Windows Hello for Business...