Mastering Windows Security and Hardening: Secure and protect your Windows environment from intruders, malware attacks, and other cyber threats (English Edition)

Mastering Windows Security and Hardening: Secure and protect your Windows environment from intruders, malware attacks, and other cyber threats (English Edition)

作者
Mark Dunkerley、Matt Tumbarello
语言
英语
出版社
Packt Publishing 版次:第 1st 版
出版日期
2020年7月8日
纸书页数
572页
电子书格式
epub,pdf,mobi,azw3,txt,fb2,djvu
文件大小
54530 KB
下载次数
2602
更新日期
2023-06-11
运行环境
PC/Windows/Linux/Mac/IOS/iPhone/iPad/iBooks/Kindle/Android/安卓/平板
内容简介

Enhance Windows security and protect your systems and servers from various cyber attacks

Key Features

Protect your device using a zero-trust approach and advanced security techniques

Implement efficient security measures using Microsoft Intune, Configuration Manager, and Azure solutions

Understand how to create cyber-threat defense solutions effectively

Book Description

Are you looking for effective ways to protect Windows-based systems from being compromised by unauthorized users?

Mastering Windows Security and Hardening is a detailed guide that helps you gain expertise when implementing efficient security measures and creating robust defense solutions.

We will begin with an introduction to Windows security fundamentals, baselining, and the importance of building a baseline for an organization. As you advance, you will learn how to effectively secure and harden your Windows-based system, protect identities, and even manage access. In the concluding chapters, the book will take you through testing, monitoring, and security operations. In addition to this, you’ll be equipped with the tools you need to ensure compliance and continuous monitoring through security operations.

By the end of this book, you’ll have developed a full understanding of the processes and tools involved in securing and hardening your Windows environment.

What you will learn

Understand baselining and learn the best practices for building a baseline

Get to grips with identity management and access management on Windows-based systems

Delve into the device administration and remote management of Windows-based systems

Explore security tips to harden your Windows server and keep clients secure

Audit, assess, and test to ensure controls are successfully applied and enforced

Monitor and report activities to stay on top of vulnerabilities

Who this book is for

This book is for system administrators, cybersecurity and technology professionals, solutions architects, or anyone interested in learning how to secure their Windows-based systems. A basic understanding of Windows security concepts, Intune, Configuration Manager, Windows PowerShell, and Microsoft Azure will help you get the best out of this book. Table of Contents

Fundamentals of Windows Security

Building a Baseline

Server Infrastructure Management

End User Device Management

Hardware and Virtualization

Network Fundamentals for Hardening Windows

Identity and Access Management

Administration and Remote Management

Keeping Your Windows Client Secure

Keeping Your Windows Server Secure

Security Monitoring and Reporting

Security Operations

Testing and Auditing

Top 10 Recommendations and the Future

Mastering Windows Security and Hardening: Secure and protect your Windows environment from intruders, malware attacks, and other cyber threats (English Edition) EPUB, PDF, MOBI, AZW3, TXT, FB2, DjVu, Kindle电子书免费下载。

《Mastering Windows Security and Hardening: Secure and protect your Windows environment from intruders, malware attacks, and other cyber threats (English Edition)》电子书免费下载

epub下载 pdf下载 mobi下载 azw3下载 txt下载 fb2下载 djvu下载

猜你喜欢