Mastering Windows Security and Hardening: Secure and protect your Windows environment from cyber threats using zero-trust security principles, 2/e (Paperback)

Dunkerley, Mark, Tumbarello, Matt

  • 出版商: Packt Publishing
  • 出版日期: 2022-08-19
  • 售價: $1,800
  • 貴賓價: 9.5$1,710
  • 語言: 英文
  • 頁數: 816
  • 裝訂: Quality Paper - also called trade paper
  • ISBN: 180323654X
  • ISBN-13: 9781803236544
  • 相關分類: 資訊安全
  • 立即出貨 (庫存=1)

買這商品的人也買了...

商品描述

A comprehensive guide to administering and protecting the latest Windows 11 and Windows server operating system from ongoing cyber threats using zero-trust security principles

Key Features

- Learn to protect your Windows environment using zero-trust and a multi-layered security approach
- Implement security controls using Intune, Configuration Manager, Defender for Endpoint, and more
- Understand how to onboard modern cyber-threat defense solutions for Windows clients

Book Description

Are you looking for the most current and effective ways to protect Windows-based systems from being compromised by intruders? This updated second edition is a detailed guide that helps you gain the expertise to implement efficient security measures and create robust defense solutions using modern technologies.

The first part of the book covers security fundamentals with details around building and implementing baseline controls. As you advance, you'll learn how to effectively secure and harden your Windows-based systems through hardware, virtualization, networking, and identity and access management (IAM). The second section will cover administering security controls for Windows clients and servers with remote policy management using Intune, Configuration Manager, Group Policy, Defender for Endpoint, and other Microsoft 365 and Azure cloud security technologies. In the last section, you'll discover how to protect, detect, and respond with security monitoring, reporting, operations, testing, and auditing.

By the end of this book, you'll have developed an understanding of the processes and tools involved in enforcing security controls and implementing zero-trust security principles to protect Windows systems.

What you will learn

- Build a multi-layered security approach using zero-trust concepts
- Explore best practices to implement security baselines successfully
- Get to grips with virtualization and networking to harden your devices
- Discover the importance of identity and access management
- Explore Windows device administration and remote management
- Become an expert in hardening your Windows infrastructure
- Audit, assess, and test to ensure controls are successfully applied and enforced
- Monitor and report activities to stay on top of vulnerabilities

Who this book is for

If you're a cybersecurity or technology professional, solutions architect, systems engineer, systems administrator, or anyone interested in learning how to secure the latest Windows-based systems, this book is for you. A basic understanding of Windows security concepts, Intune, Configuration Manager, Windows PowerShell, and Microsoft Azure will help you get the best out of this book.

商品描述(中文翻譯)

一本全面指南,教你如何使用零信任安全原則來管理和保護最新的 Windows 11 和 Windows Server 作業系統,以應對持續的網絡威脅。

主要特點:
- 學習使用零信任和多層安全方法來保護你的 Windows 環境
- 使用 Intune、Configuration Manager、Defender for Endpoint 等工具實施安全控制
- 瞭解如何為 Windows 客戶端引入現代化的網絡威脅防禦解決方案

書籍描述:
你是否正在尋找保護基於 Windows 的系統免受入侵者侵害的最新和最有效方法?這本更新的第二版詳細介紹了如何使用現代技術實施高效的安全措施和創建強大的防禦解決方案。

書籍的第一部分介紹了安全基礎知識,包括構建和實施基準控制的詳細信息。隨著進一步的學習,你將學習如何通過硬件、虛擬化、網絡和身份和訪問管理(IAM)來有效保護和加固基於 Windows 的系統。第二部分將介紹使用 Intune、Configuration Manager、Group Policy、Defender for Endpoint 和其他 Microsoft 365 和 Azure 雲安全技術進行遠程策略管理的 Windows 客戶端和服務器的安全控制管理。在最後一部分,你將瞭解如何通過安全監控、報告、操作、測試和審計來保護、檢測和應對。

通過閱讀本書,你將瞭解執行安全控制和實施零信任安全原則以保護 Windows 系統所涉及的流程和工具。

你將學到的內容:
- 使用零信任概念構建多層安全方法
- 探索成功實施安全基準的最佳實踐
- 瞭解虛擬化和網絡以加固你的設備的重要性
- 探索身份和訪問管理的重要性
- 瞭解 Windows 設備管理和遠程管理
- 成為加固 Windows 基礎設施的專家
- 進行審計、評估和測試,確保控制措施成功應用和執行
- 監控和報告活動,以應對漏洞

本書適合對於最新的基於 Windows 系統如何進行安全保護感興趣的網絡安全或技術專業人士、解決方案架構師、系統工程師、系統管理員等讀者。對於理解 Windows 安全概念、Intune、Configuration Manager、Windows PowerShell 和 Microsoft Azure 有基本了解的讀者,將能更好地利用本書的內容。

作者簡介

Mark Dunkerley is a cybersecurity and technology leader with over 20 years of experience working in higher education, healthcare, and Fortune 100 companies. Mark has extensive knowledge in IT architecture and cybersecurity through delivering secure technology solutions and services. He has experience in cloud technologies, vulnerability management, vendor risk management, identity and access management, security operations, security testing, awareness and training, application and data security, incident and response management, regulatory and compliance, and more. Mark holds a master's degree in business administration and has received certifications through (ISC)², AirWatch, Microsoft, CompTIA, VMware, AXELOS, Cisco, and EMC. Mark has spoken at multiple events, is a published author, sits on customer advisory boards, has published several case studies, and is featured as one of Security magazine's 2022 Top Cybersecurity Leaders.

Matt Tumbarello is a senior solutions architect. He has extensive experience working with the Microsoft security stack, Azure, Microsoft 365, Intune, Configuration Manager, and virtualization technologies. He also has a background working directly with Fortune 500 executives in a technical enablement role. Matt has published reviews for Azure security products, privileged access management vendors, and mobile threat defense solutions. He also holds several Microsoft certifications.

作者簡介(中文翻譯)

Mark Dunkerley是一位擁有超過20年經驗的資訊安全和科技領導者,曾在高等教育、醫療保健和財富100強公司工作。Mark在IT架構和資訊安全方面擁有豐富的知識,通過提供安全的技術解決方案和服務來證明。他在雲技術、漏洞管理、供應商風險管理、身份和訪問管理、安全運營、安全測試、意識和培訓、應用和數據安全、事件和應對管理、法規和合規等方面都有經驗。Mark擁有工商管理碩士學位,並通過(ISC)²、AirWatch、Microsoft、CompTIA、VMware、AXELOS、Cisco和EMC等機構的認證。Mark曾在多個活動上發表演講,是一位出版作者,擔任客戶諮詢委員會成員,發表過多個案例研究,並被Security magazine評為2022年頂尖資訊安全領導者之一。

Matt Tumbarello是一位高級解決方案架構師。他在Microsoft安全技術堆棧、Azure、Microsoft 365、Intune、Configuration Manager和虛擬化技術方面擁有豐富的經驗。他還在技術支持角色中直接與財富500強的高管合作。Matt曾為Azure安全產品、特權訪問管理供應商和移動威脅防禦解決方案發表過評論。他還擁有多個Microsoft認證。

目錄大綱

1. Fundamentals of Windows Security
2. Building a Baseline
3. Hardware and Virtualization
4. Networking Fundamentals for Hardening Windows
5. Identity and Access Management
6. Administration and Policy Management
7. Deploying Windows Securely
8. Keeping Your Windows Client Secure
9. Advanced Hardening for Windows Clients
10. Mitigating Common Attack Vectors
11. Server Infrastructure Management
12. Keeping Your Windows Server Secure
13. Security Monitoring and Reporting
14. Security Operations
15. Testing and Auditing
16. Top 10 Recommendations and the Future

目錄大綱(中文翻譯)

1. Windows安全基礎
2. 建立基準環境
3. 硬體和虛擬化
4. 網路基礎知識與強化Windows安全
5. 身份和存取管理
6. 管理和策略管理
7. 安全部署Windows
8. 保持Windows用戶端安全
9. Windows用戶端的進階強化
10. 緩解常見攻擊向量
11. 伺服器基礎架構管理
12. 保持Windows伺服器安全
13. 安全監控和報告
14. 安全操作
15. 測試和審計
16. 前十大建議和未來展望