Vi bøger
Levering: 1 - 2 hverdage

Bøger af Yuri Diogenes

Filter
Filter
Sorter efterSorter Populære
  • - Infrastructure security with Red Team and Blue Team tactics
    af Yuri Diogenes & Dr. Erdal Ozkaya
    597,95 kr.

    With Cybercrime on a rise, Cybersecurity has become extremely vital to a large group of industries. Due to which, companies have started adopting the hard ways of preventing system breaches. This book will explore some Red Team and Blue Team tactics, where the Red Team tactics can be used in penetration for accessing sensitive data, and the ...

  • af Yuri Diogenes
    394,95 kr.

    Prepare for Microsoft Exam SC-900 and help demonstrate your real-world knowledge of the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. Designed for business stakeholders, new and existing IT professionals, functional consultants, and students, this Exam Ref focuses on the critical thinking and decision-making acumen needed for success at the Microsoft Certified: Security, Compliance, and Identity Fundamentals level.   Focus on the expertise measured by these objectives: * Describe the concepts of security, compliance, and identity * Describe the capabilities of Microsoft identity and access management solutions * Describe the capabilities of Microsoft security solutions * Describe the capabilities of Microsoft compliance solutions   This Microsoft Exam Ref: * Organizes its coverage by exam objectives * Features strategic, what-if scenarios to challenge you * Assumes you are a business user, stakeholder, consultant, professional, or student who wants to create holistic, end-to-end solutions with Microsoft security, compliance, and identity technologies   About the Exam Exam SC-900 focuses on knowledge needed to describe: security and compliance concepts and methods; identity concepts; Azure AD identity services/types, authentication, access management, identity protection, and governance; Azure, Azure Sentinel, and Microsoft 365 security management; Microsoft 365 Defender threat protection and Intune endpoint security; Microsoft 365 compliance management, information protection, governance, insider risk, eDiscovery, and audit capabilities; and Azure resource governance.   About Microsoft Certification Passing this exam fulfills your requirements for the Microsoft Certified: Security, Compliance, and Identity Fundamentals certification, helping to demonstrate your understanding of the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. With this certification, you can move on to earn more advanced related Associate-level role-based certifications.   See full details at: microsoft.com/learn

  • af Yuri Diogenes
    269,95 kr.

    "Cybersecurity is one of the world's fastest growing, most exciting fields--but that doesn't mean it's easy to enter the industry and succeed. Now, there's a complete guide to creating a great cybersecurity career, whether you are migrating to cybersecurity from another field or are already a cybersecurity professional. Building a Career in Cybersecurity doesn't teach detailed technical skills you can get from a thousand books and videos. Instead, Yuri Diogenes focuses on make-or-break knowledge you won't find elsewhere: personal strategy, planning, process, mindset, and the critical "soft skills" today's employers are desperate to find. Diogenes is your perfect guide: he's been there and done it all. He is Principal PM Manager for a cybersecurity team at Microsoft, hiring the next generation of practitioners. He's also a professor for a bachelor's degree program in cybersecurity, where he prepares students to become cybersecurity professionals. Diogenes will show you exactly what leaders like him are looking for, and mentor you step-by-step through getting started and moving forward."--Back cover.

  • af Yuri Diogenes
    377,95 kr.

    The definitive practical guide to Microsoft Defender for Cloud covering new components and multi-cloud enhancements! Microsoft Defender for Cloud offers comprehensive tools for hardening resources, tracking security posture, protecting against attacks, and streamlining security management - all in one natively integrated toolset. Now, leading Microsoft security experts Yuri Diogenes and Tom Janetscheck help you apply its robust protection, detection, and response capabilities throughout your operations, protecting workloads running on all your cloud, hybrid, and on-premises platforms. This guide shows how to make the most of new components, enhancements, and deployment scenarios, as you address today's latest threat vectors. Sharing best practices, expert tips, and optimizations only available from Microsoft's Defender for Cloud team, the authors walk through improving everything from policies and governance to incident response and risk management. Whatever your role or experience, they'll help you address new security challenges far more effectively-and save hours, days, or even weeks. Two of Microsoft's leading cloud security experts show how to: Assess new threat landscapes, the MITRE ATT&CK framework, and the implications of ''assume-breach'' Explore Defender for Cloud architecture, use cases, and adoption considerations including multicloud with AWS and GCP Plan for effective governance, successful onboarding, and maximum value Fully visualize complex cloud estates and systematically reduce their attack surfaces Prioritize risks with Secure Score, and leverage at-scale tools to build secure cloud-native apps Establish consistent policy enforcement to avoid drift Use advanced analytics and machine learning to identify attacks based on signals from all cloud workloads Enhance security posture by integrating with the Microsoft Sentinel SIEM/SOAR, Microsoft Purview, and Microsoft Defender for Endpoint Leverage just-in-time VM access and other enhanced security capabilities  About This Book For architects, designers, implementers, SecOps professionals, developers, and security specialists working in Microsoft Azure environments For all IT professionals and decision-makers concerned with securing modern hybrid/multicloud environments, cloud-native apps, and PaaS services

  • af Yuri Diogenes, Nicholas DiCola & Tiander Turpijn
    296,95 kr.

  • af Orin Thomas & Yuri Diogenes
    334,95 - 377,95 kr.

  • af Yuri Diogenes
    294,95 kr.

    Prepare for Microsoft Exam SC-900 and help demonstrate your real-world knowledge of the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. Designed for business stakeholders, new and existing IT professionals, functional consultants, and students, this Exam Ref focuses on the critical thinking and decision-making acumen needed for success at the Microsoft Certified: Security, Compliance, and Identity Fundamentals level. Focus on the expertise measured by these objectives: Describe the concepts of security, compliance, and identity Describe the capabilities of Microsoft identity and access management solutions Describe the capabilities of Microsoft security solutions Describe the capabilities of Microsoft compliance solutions This Microsoft Exam Ref: Organizes its coverage by exam objectives Features strategic, what-if scenarios to challenge you Assumes you are a business user, stakeholder, consultant, professional, or student who wants to create holistic, end-to-end solutions with Microsoft security, compliance, and identity technologies About the ExamExam SC-900 focuses on knowledge needed to describe: security and compliance concepts and methods; identity concepts; Azure AD identity services/types, authentication, access management, identity protection, and governance; Azure, Azure Sentinel, and Microsoft 365 security management; Microsoft 365 Defender threat protection and Intune endpoint security; Microsoft 365 compliance management, information protection, governance, insider risk, eDiscovery, and audit capabilities; and Azure resource governance. About Microsoft CertificationPassing this exam fulfills your requirements for the Microsoft Certified: Security, Compliance, and Identity Fundamentals certification, helping to demonstrate your understanding of the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. With this certification, you can move on to earn more advanced related Associate-level role-based certifications. See full details at: microsoft.com/learn

  • af Yuri Diogenes
    334,95 kr.

    Prepare for Microsoft Exam SC-200and help demonstrate your real-world mastery of skills and knowledge required to work with stakeholders to secure IT systems, and to rapidly remediate active attacks. Designed for Windows administrators, Exam Ref focuses on the critical thinking and decision-making acumen needed for success at the Microsoft Certified Associate level. Focus on the expertise measured by these objectives:Mitigate threats using Microsoft 365 DefenderMitigate threats using Azure DefenderMitigate threats using Azure Sentinel This Microsoft Exam Ref:Organizes its coverage by exam objectivesFeatures strategic, what-if scenarios to challenge youAssumes you have experience with threat management, monitoring, and/or response in Microsoft 365 environments About the ExamExam SC-200 focuses on knowledge needed to detect, investigate, respond, and remediate threats to productivity, endpoints, identity, and applications; design and configure Azure Defender implementations; plan and use data connectors to ingest data sources into Azure Defender and Azure Sentinel; manage Azure Defender alert rules; configure automation and remediation; investigate alerts and incidents; design and configure Azure Sentinel workspaces; manage Azure Sentinel rules and incidents; configure SOAR in Azure Sentinel; use workbooks to analyze and interpret data; and hunt for threats in the Azure Sentinel portal. About Microsoft CertificationPassing this exam fulfills your requirements for the Microsoft 365 Certified: Security Operations Analyst Associate certification credential, demonstrating your ability to collaborate with organizational stakeholders to reduce organizational risk, advise on threat protection improvements, and address violations of organizational policies. See full details at: microsoft.com/learn

  • - Counter modern threats and employ state-of-the-art tools and techniques to protect your organization against cybercriminals, 2nd Edition
    af Yuri Diogenes & Dr. Erdal Ozkaya
    947,95 kr.

    Cybersecurity - Attack and Defense Strategies, Second Edition is a completely revised new edition of the bestselling book that covers the very latest security threats and defense strategies, updated for 2020.

  • - A Guide to Taking Charge of Your Life, Creating Balance, and Achieving Your Goals
    af Yuri Diogenes
    137,95 kr.

    Life can easily resemble a juggling act; live healthier and feel better by achieving many goals simultaneously without compromising priorities.

  • - Architecting, Designing, Planning, and Deploying Windows Server 2012 Security Solutions
    af Yuri Diogenes, Debra (MCSE Littlejohn Shinder & Thomas W (Member of Microsoft's ISA Server Beta Team and Microsoft MVP for ISA Server Shinder
    882,95 kr.

    Shows you how to architect, design, plan and deploy Windows 8 and related Microsoft security technologies in the enterprise. This book provides a single source where you can learn how to secure Windows 8 in many systems, including core, endpoint and anywhere access.

  • af Yuri Diogenes
    254,95 kr.

    Implement maximum control, security, and compliance processes in Azure cloud environments In Microsoft Azure Security Infrastructure, three leading experts show how to plan, deploy, and operate Microsoft Azure with outstanding levels of control, security, and compliance. YouGÇÖll learn how to prepare infrastructure with MicrosoftGÇÖs integrated tools, prebuilt templates, and managed servicesGÇôand use these to help safely build and manage any enterprise, mobile, web, or Internet of Things (IoT) system. The authors guide you through enforcing, managing, and verifying robust security at physical, network, host, application, and data layers. YouGÇÖll learn best practices for security-aware deployment, operational management, threat mitigation, and continuous improvementGÇôso you can help protect all your data, make services resilient to attack, and stay in control no matter how your cloud systems evolve. Three Microsoft Azure experts show you how to: Understand cloud security boundaries and responsibilities Plan for compliance, risk management, identity/access management, operational security, and endpoint and data protection Explore AzureGÇÖs defense-in-depth security architecture Use Azure network security patterns and best practices Help safeguard data via encryption, storage redundancy, rights management, database security, and storage security Help protect virtual machines with Microsoft Antimalware for Azure Cloud Services and Virtual Machines Use the Microsoft Azure Key Vault service to help secure cryptographic keys and other confidential information Monitor and help protect Azure and on-premises resources with Azure Security Center and Operations Management Suite Effectively model threats and plan protection for IoT systems Use Azure security tools for operations, incident response, and forensic investigation

Gør som tusindvis af andre bogelskere

Tilmeld dig nyhedsbrevet og få gode tilbud og inspiration til din næste læsning.