000 | 07555cam a2200817 i 4500 | ||
---|---|---|---|
001 | on1091899484 | ||
003 | OCoLC | ||
005 | 20240523125541.0 | ||
006 | m o d | ||
007 | cr cnu---unuuu | ||
008 | 190408s2019 inu o 001 0 eng d | ||
040 |
_aN$T _beng _erda _epn _cN$T _dN$T _dDG1 _dYDX _dEBLCP _dUKMGB _dRECBK _dOCLCF _dOCLCQ _dUPM _dUKAHL _dOCLCQ _dCDN _dCOO _dTEFOD _dOCLCQ _dK6U _dTOH _dOCLCQ _dOCLCO _dIEEEE _dOCLCQ _dOCLCO _dVLB _dOCLCL |
||
015 |
_aGBB973474 _2bnb |
||
016 | 7 |
_a019364420 _2Uk |
|
019 |
_a1096287170 _a1096489515 _a1228513105 |
||
020 |
_a9781119552949 _q(electronic bk.) |
||
020 |
_a111955294X _q(electronic bk.) |
||
020 |
_a9781119552956 _q(electronic bk.) |
||
020 |
_a1119552958 _q(electronic bk.) |
||
020 |
_a9781119552963 _q(electronic bk.) |
||
020 |
_a1119552966 _q(electronic bk.) |
||
020 | _z9781119552932 | ||
020 | _z1119552931 | ||
024 | 8 | _a9781119552932 | |
024 | 7 |
_a10.1002/9781119552963 _2doi |
|
029 | 1 |
_aCHNEW _b001050891 |
|
029 | 1 |
_aCHVBK _b567422445 |
|
029 | 1 |
_aUKMGB _b019364420 |
|
035 |
_a(OCoLC)1091899484 _z(OCoLC)1096287170 _z(OCoLC)1096489515 _z(OCoLC)1228513105 |
||
037 |
_a9781119552949 _bWiley |
||
037 |
_aB9BA7111-03C7-4F09-9167-E688E8206742 _bOverDrive, Inc. _nhttp://www.overdrive.com |
||
037 |
_a9820820 _bIEEE |
||
050 | 4 |
_aQA76.9.A25 _bT36 2019eb |
|
072 | 7 |
_aCOM _x053000 _2bisacsh |
|
082 | 0 | 4 |
_a005.8 _223 |
049 | _aMAIN | ||
100 | 1 |
_aTanner, Nadean H., _eauthor. |
|
245 | 1 | 0 |
_aCybersecurity blue team toolkit / _cNadean H. Tanner. |
264 | 1 |
_aIndianapolis, IN : _bWiley, _c[2019] |
|
300 | _a1 online resource (xxiv, 262 pages) | ||
336 |
_atext _btxt _2rdacontent |
||
337 |
_acomputer _bc _2rdamedia |
||
338 |
_aonline resource _bcr _2rdacarrier |
||
347 | _atext file | ||
500 | _aIncludes index. | ||
588 | 0 | _aOnline resource; title from PDF title page (EBSCO, viewed April 9, 2019) | |
505 | 0 | _aCover; Title Page; Copyright; About the Author; About the Technical Editor; Credits; Acknowledgments; Contents at a glance; Contents; Foreword; Introduction; Chapter 1 Fundamental Networking and Security Tools; Ping; IPConfig; NSLookup; Tracert; NetStat; PuTTY; Chapter 2 Troubleshooting Microsoft Windows; RELI; PSR; PathPing; MTR; Sysinternals; The Legendary God Mode; Chapter 3 Nmap-The Network Mapper; Network Mapping; Port Scanning; Services Running; Operating Systems; Zenmap; Chapter 4 Vulnerability Management; Managing Vulnerabilities; OpenVAS; Nexpose Community | |
505 | 8 | _aChapter 5 Monitoring with OSSECLog-Based Intrusion Detection Systems; Agents; Adding an Agent; Extracting the Key for an Agent; Removing an Agent; Log Analysis; Chapter 6 Protecting Wireless Communication; 802.11; inSSIDer; Wireless Network Watcher; Hamachi; Tor; Chapter 7 Wireshark; Wireshark; OSI Model; Capture; Filters and Colors; Inspection; Chapter 8 Access Management; AAA; Least Privilege; Single Sign-On; JumpCloud; Chapter 9 Managing Logs; Windows Event Viewer; Windows PowerShell; BareTail; Syslog; SolarWinds Kiwi; Chapter 10 Metasploit; Reconnaissance; Installation; Gaining Access | |
505 | 8 | _aMetasploitable2Vulnerable Web Services; Meterpreter; Chapter 11 Web Application Security; Web Development; Information Gathering; DNS; Defense in Depth; Burp Suite; Chapter 12 Patch and Configuration Management; Patch Management; Configuration Management; Clonezilla Live; Chapter 13 Securing OSI Layer 8; Human Nature; Human Attacks; Education; The Social Engineer Toolkit; Chapter 14 Kali Linux; Virtualization; Optimizing Kali Linux; Using Kali Linux Tools; Maltego; Recon-ng; Sparta; MacChanger; Nikto; Kismet; WiFite; John the Ripper; Hashcat; Chapter 15 CISv7 Controls and Best Practices | |
505 | 8 | _aCIS Basic Controls-The Top SixInventory and Control of Hardware Assets; Inventory and Control of Software Assets; Continuous Vulnerability Management; Controlled Use of Administrative Privileges; Secure Configuration for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers; Maintenance, Monitoring, and Analysis of Audit Logs; In Conclusion; Index; EULA | |
520 | _aA practical handbook to cybersecurity for both tech and non-tech professionals As reports of major data breaches fill the headlines, it has become impossible for any business, large or small, to ignore the importance of cybersecurity. Most books on the subject, however, are either too specialized for the non-technical professional or too general for positions in the IT trenches. Thanks to author Nadean Tanner's wide array of experience from teaching at a University to working for the Department of Defense, the Cybersecurity Blue Team Toolkit strikes the perfect balance of substantive and accessible, making it equally useful to those in IT or management positions across a variety of industries. This handy guide takes a simple and strategic look at best practices and tools available to both cybersecurity management and hands-on professionals, whether they be new to the field or looking to expand their expertise. Tanner gives comprehensive coverage to such crucial topics as security assessment and configuration, strategies for protection and defense, offensive measures, and remediation while aligning the concept with the right tool using the CIS Controls version 7 as a guide. Readers will learn why and how to use fundamental open source and free tools such as ping, tracert, PuTTY, pathping, sysinternals, NMAP, OpenVAS, Nexpose Community, OSSEC, Hamachi, InSSIDer, Nexpose Community, Wireshark, Solarwinds Kiwi Syslog Server, Metasploit, Burp, Clonezilla and many more. Up-to-date and practical cybersecurity instruction, applicable to both management and technical positions - Straightforward explanations of the theory behind cybersecurity best practices - Designed to be an easily navigated tool for daily use - Includes training appendix on Linux, how to build a virtual lab and glossary of key terms The Cybersecurity Blue Team Toolkit is an excellent resource for anyone working in digital policy as well as IT security professionals, technical analysts, program managers, and Chief Information and Technology Officers. This is one handbook that won't gather dust on the shelf, but remain a valuable reference at any career level, from student to executive. | ||
542 |
_fCopyright � 2019 by John Wiley and Sons _g2019 |
||
590 |
_aJohn Wiley and Sons _bWiley Online Library: Complete oBooks |
||
650 | 0 | _aComputer security. | |
650 | 2 | _aComputer Security | |
650 | 6 | _aS�ecurit�e informatique. | |
650 | 7 |
_aCOMPUTERS _xSecurity _xGeneral. _2bisacsh |
|
650 | 7 |
_aComputer security _2fast |
|
758 |
_ihas work: _aCybersecurity Blue Team toolkit (Text) _1https://id.oclc.org/worldcat/entity/E39PCGtjTyT3RbHdtmmrPKjJym _4https://id.oclc.org/worldcat/ontology/hasWork |
||
776 | 0 | 8 |
_iPrint version: _aTanner, Nadean H. _tCybersecurity blue team toolkit. _dIndianapolis, IN : Wiley, 2019 _z1119552931 _z9781119552932 _w(OCoLC)1050964394 |
856 | 4 | 0 | _uhttps://onlinelibrary.wiley.com/doi/book/10.1002/9781119552963 |
938 |
_aAskews and Holts Library Services _bASKH _nAH35311499 |
||
938 |
_aAskews and Holts Library Services _bASKH _nAH35311498 |
||
938 |
_aProQuest Ebook Central _bEBLB _nEBL5747366 |
||
938 |
_aEBSCOhost _bEBSC _n2098142 |
||
938 |
_aRecorded Books, LLC _bRECE _nrbeEB00757871 |
||
938 |
_aYBP Library Services _bYANK _n16179970 |
||
938 |
_aYBP Library Services _bYANK _n16154916 |
||
938 |
_aYBP Library Services _bYANK _n16161330 |
||
994 |
_a92 _bINLUM |
||
999 |
_c12597 _d12597 |