Privileged Attack Vectors

Building Effective Cyber-Defense Strategies to Protect Organizations

Morey J. Haber

PDF
ca. 79,99
Amazon iTunes Thalia.de Weltbild.de Hugendubel Bücher.de ebook.de kobo Osiander Google Books Barnes&Noble bol.com Legimi yourbook.shop Kulturkaufhaus ebooks-center.de
* Affiliatelinks/Werbelinks
Hinweis: Affiliatelinks/Werbelinks
Links auf reinlesen.de sind sogenannte Affiliate-Links. Wenn du auf so einen Affiliate-Link klickst und über diesen Link einkaufst, bekommt reinlesen.de von dem betreffenden Online-Shop oder Anbieter eine Provision. Für dich verändert sich der Preis nicht.

Apress img Link Publisher

Naturwissenschaften, Medizin, Informatik, Technik / Informatik

Beschreibung

See how privileges, insecure passwords, administrative rights, and remote access can be combined as an attack vector to breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Threat actors target the path of least resistance: users and their privileges.

In decades past, an entire enterprise might be sufficiently managed through just a handful of credentials. Today’s environmental complexity has seen an explosion of privileged credentials for many different account types such as domain and local administrators, operating systems (Windows, Unix, Linux, macOS, etc.), directory services, databases, applications, cloud instances, networking hardware, Internet of Things (IoT), social media, and so many more. When unmanaged, these privileged credentials pose a significant threat from external hackers and insider threats. We are experiencing an expanding universe of privileged accounts almost everywhere.

There is no one solution or strategy to provide the protection you need against all vectors and stages of an attack. And while some new and innovative products will help protect against or detect against a privilege attack, they are not guaranteed to stop 100% of malicious activity. The volume and frequency of privilege-based attacks continues to increase and test the limits of existing security controls and solution implementations.

Privileged Attack Vectors details the risks associated with poor privilege management, the techniques that threat actors leverage, and the defensive measures that organizations should adopt to protect against an incident, protect against lateral movement, and improve the ability to detect malicious activity due to the inappropriate usage of privileged credentials. 

This revised and expanded second edition covers new attack vectors, has updated definitions for privileged access management (PAM), new strategies for defense, tested empirical steps for a successful implementation, and includes new disciplines for least privilege endpoint management and privileged remote access.


What You Will Learn

  • Know how identities, accounts, credentials, passwords, and exploits can be leveraged to escalate privileges during an attack
  • Implement defensive and monitoring strategies to mitigate privilege threats and risk
  • Understand a 10-step universal privilege management implementation plan to guide you through a successful privilege access management journey
  • Develop a comprehensive model for documenting risk, compliance, and reporting based on privilege session activity


Who This Book Is For

Security management professionals, new security professionals, and auditors looking to understand and solve privilege access management problems

Weitere Titel von diesem Autor
Weitere Titel in dieser Kategorie
Cover Cyber Operations
Jerry M. Couretas
Cover Cyber Operations
Jerry M. Couretas

Kundenbewertungen

Schlagwörter

Information Security, Password Management, Infosec, Cyber Threat, Lateral Movement, Vulnerabilities, PAM, Privileged Access Management, Administrator, Session Management, Exploits, Cybersecurity, Least Privileged, Root, Privileged Escalation