Use coupon code “SUMMER20” for a 20% discount on all items! Valid until 2024-08-31

Site Logo
Search Suggestions

      Royal Mail  express delivery to UK destinations

      Regular sales and promotions

      Stock updates every 20 minutes!

      Privileged Attack Vectors: Building Effective Cyber-Defense Strategies to Protect Organizations

      4 in stock

      Firm sale: non returnable item
      SKU 9781484259139 Categories ,
      See how privileges, insecure passwords, administrative rights, and remote access can be combined as an attack vector to breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Threat actors targ...

      £64.99

      Buy new:

      Delivery: UK delivery Only. Usually dispatched in 1-2 working days.

      Shipping costs: All shipping costs calculated in the cart or during the checkout process.

      Standard service (normally 2-3 working days): 48hr Tracked service.

      Premium service (next working day): 24hr Tracked service – signature service included.

      Royal mail: 24 & 48hr Tracked: Trackable items weighing up to 20kg are tracked to door and are inclusive of text and email with ‘Leave in Safe Place’ options, but are non-signature services. Examples of service expected: Standard 48hr service – if ordered before 3pm on Thursday then expected delivery would be on Saturday. If Premium 24hr service used, then expected delivery would be Friday.

      Signature Service: This service is only available for tracked items.

      Leave in Safe Place: This option is available at no additional charge for tracked services.

      Description

      Product ID:9781484259139
      Product Form:Paperback / softback
      Country of Manufacture:US
      Title:Privileged Attack Vectors
      Subtitle:Building Effective Cyber-Defense Strategies to Protect Organizations
      Authors:Author: Morey J. Haber
      Page Count:384
      Subjects:Computer security, Computer security, Network security, Network security
      Description:See how privileges, insecure passwords, administrative rights, and remote access can be combined as an attack vector to breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Threat actors target the path of least resistance: users and their privileges. In decades past, an entire enterprise might be sufficiently managed through just a handful of credentials. Today’s environmental complexity has seen an explosion of privileged credentials for many different account types such as domain and local administrators, operating systems (Windows, Unix, Linux, macOS, etc.), directory services, databases, applications, cloud instances, networking hardware, Internet of Things (IoT), social media, and so many more. When unmanaged, these privileged credentials pose a significant threat from external hackers and insider threats. We are experiencing an expanding universe of privileged accounts almost everywhere. There is no one solution or strategy to provide the protection you need against all vectors and stages of an attack. And while some new and innovative products will help protect against or detect against a privilege attack, they are not guaranteed to stop 100% of malicious activity. The volume and frequency of privilege-based attacks continues to increase and test the limits of existing security controls and solution implementations. Privileged Attack Vectors details the risks associated with poor privilege management, the techniques that threat actors leverage, and the defensive measures that organizations should adopt to protect against an incident, protect against lateral movement, and improve the ability to detect malicious activity due to the inappropriate usage of privileged credentials. This revised and expanded second edition covers new attack vectors, has updated definitions for privileged access management (PAM), new strategies for defense, tested empirical steps for a successful implementation, and includes new disciplines for least privilege endpoint management and privileged remote access. What You Will LearnKnow how identities, accounts, credentials, passwords, and exploits can be leveraged to escalate privileges during an attack Implement defensive and monitoring strategies to mitigate privilege threats and risk Understand a 10-step universal privilege management implementation plan to guide you through a successful privilege access management journeyDevelop a comprehensive model for documenting risk, compliance, and reporting based on privilege session activity Who This Book Is For Security management professionals, new security professionals, and auditors looking to understand and solve privilege access management problems
      See how privileges, insecure passwords, administrative rights, and remote access can be combined as an attack vector to breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Threat actors target the path of least resistance: users and their privileges.

      In decades past, an entire enterprise might be sufficiently managed through just a handful of credentials. Today''s environmental complexity has seen an explosion of privileged credentials for many different account types such as domain and local administrators, operating systems (Windows, Unix, Linux, macOS, etc.), directory services, databases, applications, cloud instances, networking hardware, Internet of Things (IoT), social media, and so many more. When unmanaged, these privileged credentials pose a significant threat from external hackers and insider threats. We are experiencing an expanding universe of privileged accounts almost everywhere.

      There is no one solution or strategy to provide the protection you need against all vectors and stages of an attack. And while some new and innovative products will help protect against or detect against a privilege attack, they are not guaranteed to stop 100% of malicious activity. The volume and frequency of privilege-based attacks continues to increase and test the limits of existing security controls and solution implementations.

      Privileged Attack Vectors details the risks associated with poor privilege management, the techniques that threat actors leverage, and the defensive measures that organizations should adopt to protect against an incident, protect against lateral movement, and improve the ability to detect malicious activity due to the inappropriate usage of privileged credentials. 

      This revised and expanded second edition covers new attack vectors, has updated definitions for privileged access management (PAM), new strategies for defense, tested empirical steps for a successful implementation, and includes new disciplines for least privilege endpoint management and privileged remote access.


      What You Will Learn

      • Know how identities, accounts, credentials, passwords, and exploits can be leveraged to escalate privileges during an attack
      • Implement defensive and monitoring strategies to mitigate privilege threats and risk
      • Understand a 10-step universal privilege management implementation plan to guide you through a successful privilege access management journey
      • Develop a comprehensive model for documenting risk, compliance, and reporting based on privilege session activity


      Who This Book Is For

      Security management professionals, new security professionals, and auditors looking to understand and solve privilege access management problems


      Imprint Name:APress
      Publisher Name:APress
      Country of Publication:GB
      Publishing Date:2020-06-14

      Additional information

      Weight662 g
      Dimensions155 × 235 × 27 mm