募捐 9月15日2024 – 10月1日2024 关于筹款

SEC501.1: Defensive Network Infrastructure

  • Main
  • SEC501.1: Defensive Network...

SEC501.1: Defensive Network Infrastructure

Eric Cole, Ted Demopoulos
你有多喜欢这本书?
下载文件的质量如何?
下载该书,以评价其质量
下载文件的质量如何?
SEC501.1: Defensible Network Architecture
Overview
Section 1 will focus on security in the design and configuration of various enterprise infrastructures. From a security perspective, proper design and configuration protects both the components being configured, as well as the rest of the organization that depends on that gear to defend other components from attacks. In other words, a good house needs a good foundation!
We'll discuss published security benchmarks, vendor guidance for securing various products, and regulatory requirements and how they impact defending infrastructure against specific attacks. To illustrate these points, we'll be looking in detail at securing and defending a router infrastructure against a number of device- and network-based attacks.
In addition, we'll cover securing Windows and Active Directory against specific attacks. Securing Private and Public Cloud Infrastructure against common attacks will also be discussed, and Active Defense approaches will be covered in some detail.
年:
2016
出版:
A12_02
出版社:
SANS Institute
语言:
english
页:
235
系列:
SEC501: Advanced Security Essentials - Enterprise Defender
文件:
PDF, 11.58 MB
IPFS:
CID , CID Blake2b
english, 2016
线上阅读
正在转换
转换为 失败

关键词