Mastering Cybersecurity: A Practical Guide for Professionals (Volume 1) (掌握網路安全:專業人士實用指南(第一卷))

Bhardwaj, Akashdeep

  • 出版商: CRC
  • 出版日期: 2024-12-30
  • 售價: $2,340
  • 貴賓價: 9.5$2,223
  • 語言: 英文
  • 頁數: 12
  • 裝訂: Quality Paper - also called trade paper
  • ISBN: 1032893907
  • ISBN-13: 9781032893907
  • 相關分類: 資訊安全
  • 無法訂購

相關主題

商品描述

In today's ever-evolving digital landscape, cybersecurity professionals are in high demand. These books equip you with the knowledge and tools to become a master cyberdefender. The handbooks take you through the journey of ten essential aspects of practical learning and mastering cybersecurity aspects in the form of two volumes.

Volume 1: The first volume starts with the fundamentals and hands-on of performing log analysis on Windows and Linux systems. You will then build your own virtual environment to hone your penetration testing skills. But defense isn't just about identifying weaknesses; it's about building secure applications from the ground up. The book teaches you how to leverage Docker and other technologies for application deployments and AppSec management. Next, we delve into information gathering of targets as well as vulnerability scanning of vulnerable OS and Apps running on Damm Vulnerable Web Application (DVWA), Metasploitable2, Kioptrix, and others. You'll also learn live hunting for vulnerable devices and systems on the Internet.

Volume 2: The journey continues with volume two for mastering advanced techniques for network traffic analysis using Wireshark and other network sniffers. Then, we unlock the power of open-source intelligence (OSINT) to gather valuable intel from publicly available sources, including social media, web, images, and others. From there, explore the unique challenges of securing the internet of things (IoT) and conquer the art of reconnaissance, the crucial first stage of ethical hacking. Finally, we explore the dark web - a hidden corner of the internet - and learn safe exploration tactics to glean valuable intelligence. The book concludes by teaching you how to exploit vulnerabilities ethically during penetration testing and write pen test reports that provide actionable insights for remediation.

The two volumes will empower you to become a well-rounded cybersecurity professional, prepared to defend against today's ever-increasing threats.

商品描述(中文翻譯)

在當今不斷演變的數位環境中,網路安全專業人才的需求非常高。這些書籍為您提供成為網路防禦專家的知識和工具。這些手冊以兩卷的形式帶您走過十個實用學習和掌握網路安全方面的基本要素。

第一卷:第一卷從基本概念和在 Windows 和 Linux 系統上進行日誌分析的實作開始。接著,您將建立自己的虛擬環境,以磨練您的滲透測試技能。但防禦不僅僅是識別弱點;它還涉及從基礎開始構建安全的應用程式。本書教您如何利用 Docker 和其他技術進行應用程式部署和應用安全管理。接下來,我們深入探討目標的信息收集以及對運行於 Damm Vulnerable Web Application (DVWA)、Metasploitable2、Kioptrix 等的脆弱操作系統和應用程式進行漏洞掃描。您還將學習如何在互聯網上實時搜尋脆弱的設備和系統。

第二卷:第二卷繼續探索使用 Wireshark 和其他網路嗅探器進行網路流量分析的高級技術。然後,我們解鎖開源情報(OSINT)的力量,從公開可用的來源(包括社交媒體、網頁、圖片等)收集有價值的情報。接著,探索保護物聯網(IoT)的獨特挑戰,並征服偵查的藝術,這是道德駭客的關鍵第一步。最後,我們探索暗網——互聯網的一個隱秘角落,並學習安全探索的策略,以獲取有價值的情報。本書最後教您如何在滲透測試中道德地利用漏洞,並撰寫提供可行修復建議的滲透測試報告。

這兩卷將使您成為一名全面的網路安全專業人士,準備好抵禦當今日益增加的威脅。

作者簡介

Dr. Akashdeep Bhardwaj is working as a Professor and Head of Cybersecurity Center of Excellence at the University of Petroleum & Energy Studies (UPES), Dehradun, India. An eminent IT industry expert with over 28 years of experience in areas such as Cybersecurity, Digital Forensics, and IT Operations, Dr. Bhardwaj mentors engineering graduates, masters, and doctoral students and leads industry projects and research. Dr. Bhardwaj is among the Top 2% research scientists according to Stanford University release in September 2024.

Dr. Bhardwaj is a Postdoctoral from Majmaah University, Saudi Arabia, and Ph.D. in Computer Science, specializing in Cloud Security. Dr. Bhardwaj has published over 135 research works including copyrights, patents, research papers, and authored and edited books in highly referred international journals. Dr. Bhardwaj has worked as a technology leader for several multinational organizations during his time in the IT industry and is experienced in IT, cybersecurity, and digital forensics technologies, including compliance audits, networking cybersecurity, and digital forensics, and holds multiple industry certifications.

作者簡介(中文翻譯)

Dr. Akashdeep Bhardwaj 目前擔任印度德拉敦石油與能源研究大學 (UPES) 的網路安全卓越中心教授及主任。作為一位在網路安全、數位取證和IT運營等領域擁有超過28年經驗的知名IT產業專家,Bhardwaj博士指導工程學畢業生、碩士生和博士生,並領導產業專案和研究。根據史丹佛大學於2024年9月的發布,Bhardwaj博士是前2%的研究科學家之一。

Bhardwaj博士擁有沙烏地阿拉伯Majmaah大學的博士後學位,並在計算機科學領域獲得雲安全專業的博士學位。Bhardwaj博士已發表超過135篇研究作品,包括版權、專利、研究論文,以及在高度參考的國際期刊中編著和編輯的書籍。Bhardwaj博士在IT產業期間曾擔任多家跨國組織的技術領導者,並在IT、網路安全和數位取證技術方面擁有豐富的經驗,包括合規性審核、網路安全和數位取證,並持有多項產業認證。