Apress | Privileged Attack Vectors: Building Effective Cyber-Defense Strategies To Protect Organizations (2018 EN)

Discussion in 'Computing' started by Kanka, Sep 3, 2019.

  1. Kanka

    Kanka Well-Known Member Loyal User

    Messages:
    16,076
    Likes Received:
    449
    Trophy Points:
    83
    [​IMG]

    Author: Morey J. Haber, Brad Hibbert
    Full Title: Privileged Attack Vectors: Building Effective Cyber-Defense Strategies To Protect Organizations
    Publisher: Apress; 1st ed. edition (December 9, 2017)
    Year: 2018
    ISBN-13: 9781484230480 (978-1-4842-3048-0), 9781484230473 (978-1-4842-3047-3)
    ISBN-10: 1484230485, 1484230477
    Pages: 247
    Language: English
    Genre: Educational: Security
    File type: EPUB (True), PDF (True)
    Quality: 10/10
    Price: 28.88 €


    See how privileges, passwords, vulnerabilities, and exploits can be combined as an attack vector and breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Attackers target the perimeter network, but, in recent years, have refocused their efforts on the path of least resistance: users and their privileges.

    In decades past, an entire enterprise might be sufficiently managed through just a handful of credentials. Today’s environmental complexity means privileged credentials are needed for a multitude of different account types (from domain admin and sysadmin to workstations with admin rights), operating systems (Windows, Unix, Linux, etc.), directory services, databases, applications, cloud instances, networking hardware, Internet of Things (IoT), social media, and more. When unmanaged, these privileged credentials pose a significant threat from external hackers and insider threats.

    There is no one silver bullet to provide the protection you need against all vectors and stages of an attack. And while some new and innovative solutions will help protect against or detect the initial infection, they are not guaranteed to stop 100% of malicious activity. The volume and frequency of privilege-based attacks continues to increase and test the limits of existing security controls and solution implementations.

    Privileged Attack Vectors details the risks associated with poor privilege management, the techniques that hackers and insiders leverage, and the defensive measures that organizations must adopt to protect against a breach, protect against lateral movement, and improve the ability to detect hacker activity or insider threats in order to mitigate the impact.


    Learn:
    ✓ Know how identities, credentials, passwords, and exploits can be leveraged to escalate privileges during an attack
    ✓ Implement defensive and auditing strategies to mitigate the threats and risk
    ✓ Understand a 12-step privileged access management Implementation plan
    ✓ Consider deployment and scope, including risk, auditing, regulations, and oversight solutions

    Features:
    ✓ Explains all vectors used in privileged attacks from passwords to exploits
    ✓ Describes the attack chain and how privileged access management protects against and detects privileged attacks
    ✓ Outlines use cases and methodology for deploying a success privileged access management program within an organization

    Who This Book Is For:
    Security management professionals, new security professionals, and auditors looking to understand and solve privileged escalation threats.

    -------------
     
    Last edited by a moderator: Oct 3, 2020