reklama - zainteresowany?

Practical Cloud Security. 2nd Edition - Helion

Practical Cloud Security. 2nd Edition
ebook
Autor: Chris Dotson
ISBN: 9781098148133
stron: 230, Format: ebook
Data wydania: 2023-10-06
Księgarnia: Helion

Cena książki: 152,15 zł (poprzednio: 176,92 zł)
Oszczędzasz: 14% (-24,77 zł)

Dodaj do koszyka Practical Cloud Security. 2nd Edition

With rapidly changing architecture and API-driven automation, cloud platforms come with unique security challenges and opportunities. In this updated second edition, you'll examine security best practices for multivendor cloud environments, whether your company plans to move legacy on-premises projects to the cloud or build a new infrastructure from the ground up.

Developers, IT architects, and security professionals will learn cloud-specific techniques for securing popular cloud platforms such as Amazon Web Services, Microsoft Azure, and IBM Cloud. IBM Distinguished Engineer Chris Dotson shows you how to establish data asset management, identity and access management (IAM), vulnerability management, network security, and incident response in your cloud environment.

  • Learn the latest threats and challenges in the cloud security space
  • Manage cloud providers that store or process data or deliver administrative control
  • Learn how standard principles and concepts—such as least privilege and defense in depth—apply in the cloud
  • Understand the critical role played by IAM in the cloud
  • Use best tactics for detecting, responding, and recovering from the most common security incidents
  • Manage various types of vulnerabilities, especially those common in multicloud or hybrid cloud architectures
  • Examine privileged access management in cloud environments

Dodaj do koszyka Practical Cloud Security. 2nd Edition

 

Osoby które kupowały "Practical Cloud Security. 2nd Edition", wybierały także:

  • Windows Media Center. Domowe centrum rozrywki
  • Ruby on Rails. Ćwiczenia
  • DevOps w praktyce. Kurs video. Jenkins, Ansible, Terraform i Docker
  • Przywództwo w Å›wiecie VUCA. Jak być skutecznym liderem w niepewnym Å›rodowisku
  • Scrum. O zwinnym zarzÄ…dzaniu projektami. Wydanie II rozszerzone

Dodaj do koszyka Practical Cloud Security. 2nd Edition

Spis treści

Practical Cloud Security. 2nd Edition eBook -- spis treści

  • Preface
    • Who Should Read This Book
    • Navigating This Book
    • Whats New in the Second Edition
    • Conventions Used in This Book
    • OReilly Online Learning Platform
    • How to Contact Us
    • Acknowledgments
  • 1. Principles and Concepts
    • Least Privilege
    • Defense in Depth
    • Zero Trust
    • Threat Actors, Diagrams, and Trust Boundaries
    • Cloud Service Delivery Models
    • The Cloud Shared Responsibility Model
    • Risk Management
    • Conclusion
    • Exercises
  • 2. Data Asset Management and Protection
    • Data Identification and Classification
      • Example Data Classification Levels
      • Relevant Industry or Regulatory Requirements
    • Data Asset Management in the Cloud
    • Tagging Cloud Resources
    • Protecting Data in the Cloud
      • Tokenization
      • Encryption
        • Confidential computing
        • Encryption of data at rest
          • Key management
          • Server-side and client-side encryption
          • Cryptographic erasure
        • How encryption foils different types of attacks
          • Disk-level encryption
          • Platform-level encryption
          • Application-level encryption
    • Conclusion
    • Exercises
  • 3. Cloud Asset Management and Protection
    • Differences from Traditional IT
    • Types of Cloud Assets
      • Compute Assets
        • Virtual machines
        • Containers
          • Native container model
          • Mini-VM container model
          • Container orchestration systems
        • Application Platform as a Service
        • Serverless functions
      • Storage Assets
        • Block storage
        • File storage
        • Object storage
        • Images
        • Cloud databases
        • Message queues
        • Configuration storage
        • Secrets configuration storage
        • Encryption key storage
        • Certificate storage
        • Source code repositories and deployment pipelines
      • Network Assets
        • Virtual private clouds and subnets
        • Content delivery networks
        • DNS records
        • TLS certificates
        • Load balancers, reverse proxies, and web application firewalls
    • Asset Management Pipeline
      • Procurement Leaks
      • Processing Leaks
      • Tooling Leaks
      • Findings Leaks
    • Tagging Cloud Assets
    • Conclusion
    • Exercises
  • 4. Identity and Access Management
    • Differences from Traditional IT
    • Life Cycle for Identity and Access
    • Request
    • Approve
    • Create, Delete, Grant, or Revoke
    • Authentication
      • Cloud IAM Identities
      • Business-to-Consumer and Business-to-Employee
      • Multi-Factor Authentication
      • Passwords, Passphrases, and API Keys
      • Shared IDs
      • Federated Identity
      • Single Sign-On
        • SAML and OIDC
        • SSO with legacy applications
      • Instance Metadata and Identity Documents
      • Secrets Management
    • Authorization
      • Centralized Authorization
      • Roles
    • Revalidate
    • Putting It All Together in the Sample Application
    • Conclusion
    • Exercises
  • 5. Vulnerability Management
    • Differences from Traditional IT
    • Vulnerable Areas
      • Data Access
      • Application
      • Middleware
      • Operating System
      • Network
      • Virtualized Infrastructure
      • Physical Infrastructure
    • Finding and Fixing Vulnerabilities
      • Network Vulnerability Scanners
      • Agentless Scanners and Configuration Management Systems
      • Agent-Based Scanners and Configuration Management Systems
        • Credentials
        • Deployment
        • Network
        • Least privilege
        • Choosing an agent-based or agentless scanner
      • Cloud Workload Protection Platforms
      • Container Scanners
      • Dynamic Application Scanners (DAST)
      • Static Application Scanners (SAST)
      • Software Composition Analysis Tools (SCA)
      • Interactive Application Scanners (IAST)
      • Runtime Application Self-Protection Scanners (RASP)
      • Manual Code Reviews
      • Penetration Tests
      • User Reports
      • Example Tools for Vulnerability and Configuration Management
    • Risk Management Processes
    • Vulnerability Management Metrics
      • Tool Coverage
      • Mean Time to Remediate
      • Systems/Applications with Open Vulnerabilities
      • Percentage of False Positives
      • Percentage of False Negatives
      • Vulnerability Recurrence Rate
    • Change Management
    • Putting It All Together in the Sample Application
    • Conclusion
    • Exercises
  • 6. Network Security
    • Differences from Traditional IT
    • Concepts and Definitions
      • Zero Trust Networking
      • Allowlists and Denylists
      • DMZs
      • Proxies
      • Software-Defined Networking
      • Network Functions Virtualization
      • Overlay Networks and Encapsulation
      • Virtual Private Clouds
      • Network Address Translation
      • IPv6
    • Network Defense in Action in the Sample Application
      • Encryption in Motion
      • Firewalls and Network Segmentation
        • Perimeter control
        • Internal segmentation
        • Security groups
        • Service endpoints
        • Container firewalling and network segmentation
      • Allowing Administrative Access
        • Bastion hosts
        • Virtual private networks
        • Site-to-site VPNs
        • Client-to-site VPNs
      • Network Defense Tools
        • Web application firewalls
        • RASP modules
        • Anti-DDoS
        • Intrusion detection and prevention systems
      • Egress Filtering
      • Data Loss Prevention
    • Conclusion
    • Exercises
  • 7. Detecting, Responding to, and Recovering from Security Incidents
    • Differences from Traditional IT
    • What to Watch
      • Privileged User Access
      • Logs from Defensive Tooling
        • Anti-DDoS
        • Web application firewalls
        • Firewalls and intrusion detection systems
        • Antivirus
        • Detection and response tools
        • File integrity monitoring
        • Cloud provider monitoring tools
      • Cloud Service Logs and Metrics
      • Operating System Logs and Metrics
      • Middleware Logs
      • Secrets Server
      • Your Application
    • How to Watch
      • Aggregation and Retention
      • Parsing Logs
      • Searching and Correlation
      • Alerting and Automated Response
      • Security Information and Event Managers
      • Threat Hunting
    • Preparing for an Incident
      • Team
      • Plans
      • Tools
    • Responding to an Incident
      • Cyber Kill Chains and MITRE ATT&CK
      • The OODA Loop
      • Cloud Forensics
      • Blocking Unauthorized Access
      • Stopping Data Exfiltration and Command and Control
    • Recovery
      • Redeploying IT Systems
      • Notifications
      • Lessons Learned
    • Example Metrics
    • Example Tools for Detection, Response, and Recovery
    • Detection and Response in a Sample Application
      • Monitoring the Protective Systems
      • Monitoring the Application
      • Monitoring the Administrators
      • Understanding the Auditing Infrastructure
    • Conclusion
    • Exercises
  • A. Exercise Solutions
    • Chapter 1
    • Chapter 2
    • Chapter 3
    • Chapter 4
    • Chapter 5
    • Chapter 6
    • Chapter 7
  • Index

Dodaj do koszyka Practical Cloud Security. 2nd Edition

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.