×
ورود

کتاب Cybersecurity Attacks – Red Team Strategies

70% در صد از خریداران ، این کالا را پسندیدند
ویژگی های محصول
  • تعداد صفحه: 524
  • زبان:انگلیسی
  • تاریخ انتشار: (March 31, 2020)
نوع جلد
  • نوع جلد
  • طلق پاپکو و فنر(2جلدی)
  • جلد نرم( 2 جلدی)
  • جلد سخت

شما هم فروشنده شوید

  • تاریخ عضویت:1399-12-10
  • استان: آذربایجان شرقی
  • شهر: تبریز
  • تعداد کالای فروشنده: 3525
  • موجودی این کالا: 60
قیمت
597,000 تومان
افزودن به سبد خرید
ویژگی های محصول
  • وزن: 1088 گرم
  • سایز: 19*3*23.4
  • جنس: کتاب
  • دوام: کیفیت چاپ بالا
توضیحات

ارسال کتاب های زبان اصلی در بازه ۸ الی ۱۲ روزه انجام میشود.
------------------------------------------------------------------------------------------
https://www.amazon.co.uk/Cybersecurity-Attacks-Strategies-practical-penetration-ebook/dp/B۰۸۲۲G۹PTM
==============================================================
Cybersecurity Attacks – Red Team Strategies

by Johann Rehberger (Author)
Develop your red team skills by learning essential foundational tactics, techniques, and procedures, and boost the overall security posture of your organization by leveraging the homefield advantage

Key Features
Build, manage, and measure an offensive red team program
Leverage the homefield advantage to stay ahead of your adversaries
Understand core adversarial tactics and techniques, and protect pentesters and pentesting assets
Book Description
It’s now more important than ever for organizations to be ready to detect and respond to security events and breaches. Preventive measures alone are not enough for dealing with adversaries. A well-rounded prevention, detection, and response program is required. This book will guide you through the stages of building a red team program, including strategies and homefield advantage opportunities to boost security.

The book starts by guiding you through establishing, managing, and measuring a red team program, including effective ways for sharing results and findings to raise awareness. Gradually, you’ll learn about progressive operations such as cryptocurrency mining, focused privacy testing, targeting telemetry, and even blue team tooling. Later, you’ll discover knowledge graphs and how to build them, then become well-versed with basic to advanced techniques related to hunting for credentials, and learn to automate Microsoft Office and browsers to your advantage. Finally, you’ll get to grips with protecting assets using decoys, auditing, and alerting with examples for major operating systems.

By the end of this book, you’ll have learned how to build, manage, and measure a red team program effectively and be well-versed with the fundamental operational techniques required to enhance your existing skills.

برای ثبت نظر جدید ابتدا باید وارد شوید ورود به تا بینهایت

محصولات مرتبط

محصولات دیگر این فروشنده

  • تاریخ عضویت:1399-12-10
  • استان: آذربایجان شرقی
  • شهر: تبریز
  • تعداد کالای فروشنده: 3525
  • موجودی این کالا: 60
قیمت
597,000 تومان
افزودن به سبد خرید
خانه چت آنلاین ورود یا ثبت نام سبد خرید