Cybersecurity blue team toolkit / (Record no. 69058)

000 -LEADER
fixed length control field 06443cam a2200625Ii 4500
001 - CONTROL NUMBER
control field on1091899484
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20220711203512.0
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 190408s2019 inu o 000 0 eng d
019 ## -
-- 1096287170
-- 1096489515
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
ISBN 9781119552949
-- (electronic bk.)
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
ISBN 111955294X
-- (electronic bk.)
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
ISBN 9781119552956
-- (electronic bk.)
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
ISBN 1119552958
-- (electronic bk.)
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
ISBN 9781119552963
-- (electronic bk.)
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
ISBN 1119552966
-- (electronic bk.)
029 1# - (OCLC)
OCLC library identifier CHNEW
System control number 001050891
029 1# - (OCLC)
OCLC library identifier CHVBK
System control number 567422445
029 1# - (OCLC)
OCLC library identifier UKMGB
System control number 019364420
037 ## -
-- 9781119552949
-- Wiley
082 04 - CLASSIFICATION NUMBER
Call Number 005.8
100 1# - AUTHOR NAME
Author Tanner, Nadean H.,
245 10 - TITLE STATEMENT
Title Cybersecurity blue team toolkit /
300 ## - PHYSICAL DESCRIPTION
Number of Pages 1 online resource
505 0# - FORMATTED CONTENTS NOTE
Remark 2 Cover; Title Page; Copyright; About the Author; About the Technical Editor; Credits; Acknowledgments; Contents at a glance; Contents; Foreword; Introduction; Chapter 1 Fundamental Networking and Security Tools; Ping; IPConfig; NSLookup; Tracert; NetStat; PuTTY; Chapter 2 Troubleshooting Microsoft Windows; RELI; PSR; PathPing; MTR; Sysinternals; The Legendary God Mode; Chapter 3 Nmap-The Network Mapper; Network Mapping; Port Scanning; Services Running; Operating Systems; Zenmap; Chapter 4 Vulnerability Management; Managing Vulnerabilities; OpenVAS; Nexpose Community
505 8# - FORMATTED CONTENTS NOTE
Remark 2 Chapter 5 Monitoring with OSSECLog-Based Intrusion Detection Systems; Agents; Adding an Agent; Extracting the Key for an Agent; Removing an Agent; Log Analysis; Chapter 6 Protecting Wireless Communication; 802.11; inSSIDer; Wireless Network Watcher; Hamachi; Tor; Chapter 7 Wireshark; Wireshark; OSI Model; Capture; Filters and Colors; Inspection; Chapter 8 Access Management; AAA; Least Privilege; Single Sign-On; JumpCloud; Chapter 9 Managing Logs; Windows Event Viewer; Windows PowerShell; BareTail; Syslog; SolarWinds Kiwi; Chapter 10 Metasploit; Reconnaissance; Installation; Gaining Access
505 8# - FORMATTED CONTENTS NOTE
Remark 2 Metasploitable2Vulnerable Web Services; Meterpreter; Chapter 11 Web Application Security; Web Development; Information Gathering; DNS; Defense in Depth; Burp Suite; Chapter 12 Patch and Configuration Management; Patch Management; Configuration Management; Clonezilla Live; Chapter 13 Securing OSI Layer 8; Human Nature; Human Attacks; Education; The Social Engineer Toolkit; Chapter 14 Kali Linux; Virtualization; Optimizing Kali Linux; Using Kali Linux Tools; Maltego; Recon-ng; Sparta; MacChanger; Nikto; Kismet; WiFite; John the Ripper; Hashcat; Chapter 15 CISv7 Controls and Best Practices
505 8# - FORMATTED CONTENTS NOTE
Remark 2 CIS Basic Controls-The Top SixInventory and Control of Hardware Assets; Inventory and Control of Software Assets; Continuous Vulnerability Management; Controlled Use of Administrative Privileges; Secure Configuration for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers; Maintenance, Monitoring, and Analysis of Audit Logs; In Conclusion; Index; EULA
520 ## - SUMMARY, ETC.
Summary, etc A practical handbook to cybersecurity for both tech and non-tech professionals As reports of major data breaches fill the headlines, it has become impossible for any business, large or small, to ignore the importance of cybersecurity. Most books on the subject, however, are either too specialized for the non-technical professional or too general for positions in the IT trenches. Thanks to author Nadean Tanner's wide array of experience from teaching at a University to working for the Department of Defense, the Cybersecurity Blue Team Toolkit strikes the perfect balance of substantive and accessible, making it equally useful to those in IT or management positions across a variety of industries. This handy guide takes a simple and strategic look at best practices and tools available to both cybersecurity management and hands-on professionals, whether they be new to the field or looking to expand their expertise. Tanner gives comprehensive coverage to such crucial topics as security assessment and configuration, strategies for protection and defense, offensive measures, and remediation while aligning the concept with the right tool using the CIS Controls version 7 as a guide. Readers will learn why and how to use fundamental open source and free tools such as ping, tracert, PuTTY, pathping, sysinternals, NMAP, OpenVAS, Nexpose Community, OSSEC, Hamachi, InSSIDer, Nexpose Community, Wireshark, Solarwinds Kiwi Syslog Server, Metasploit, Burp, Clonezilla and many more. Up-to-date and practical cybersecurity instruction, applicable to both management and technical positions - Straightforward explanations of the theory behind cybersecurity best practices - Designed to be an easily navigated tool for daily use - Includes training appendix on Linux, how to build a virtual lab and glossary of key terms The Cybersecurity Blue Team Toolkit is an excellent resource for anyone working in digital policy as well as IT security professionals, technical analysts, program managers, and Chief Information and Technology Officers. This is one handbook that won't gather dust on the shelf, but remain a valuable reference at any career level, from student to executive.
650 #7 - SUBJECT ADDED ENTRY--SUBJECT 1
General subdivision Security
-- General.
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier https://doi.org/10.1002/9781119552963
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks
264 #1 -
-- Indianapolis, IN :
-- Wiley,
-- 2019.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
588 0# -
-- Online resource; title from PDF title page (EBSCO, viewed April 9, 2019)
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer security.
650 #7 - SUBJECT ADDED ENTRY--SUBJECT 1
-- COMPUTERS
650 #7 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer security.
-- (OCoLC)fst00872484
994 ## -
-- 92
-- DG1

No items available.