Deploying Identity and Access Management with Free Open Source Software

Book Description:

Leverage existing free open source software to build an identity and access management (IAM) platform that can serve your organization for the long term. With the emergence of open standards and open source software, it’s now easier than ever to build and operate your own IAM stack.

The most common culprit of the largest hacks has been bad personal identification. In terms of bang for your buck, effective access control is the best investment you can make. Financially, it’s more valuable to prevent than to detect a security breach. That’s why Identity and Access Management (IAM) is a critical component of an organization’s security infrastructure. In the past, IAM software has been available only from large enterprise software vendors. Commercial IAM offerings are bundled as “suites” because IAM is not just one component. It’s a number of components working together, including web, authentication, authorization, cryptographic, and persistence services.

Securing the Perimeter documents a recipe to take advantage of open standards to build an enterprise-class IAM service using free open source software. This recipe can be adapted to meet the needs of both small and large organizations. While not a comprehensive guide for every application, this book provides the key concepts and patterns to help administrators and developers leverage a central security infrastructure.

Cloud IAM service providers would have you believe that managing an IAM is too hard. Anything unfamiliar is hard, but with the right road map, it can be mastered. You may find SaaS identity solutions too rigid or too expensive. Or perhaps you don’t like the idea of a third party holding the credentials of your users―the keys to your kingdom. Open source IAM provides an alternative. Take control of your IAM infrastructure if digital services are key to your organization’s success.

What You’ll Learn

  • Understand why you should deploy a centralized authentication and policy management infrastructure
  • Use the SAML or Open ID Standards for web or single sign-on, and OAuth for API Access Management
  • Synchronize data from existing identity repositories such as Active Directory
  • Deploy two-factor authentication services

Who This Book Is For

Security architects (CISO, CSO), system engineers/administrators, and software developers

Protecting Your Company and Society

Book Description:

The non-technical handbook for cyber security risk management

Solving Cyber Risk distills a decade of research into a practical framework for cyber security. Blending statistical data and cost information with research into the culture, psychology, and business models of the hacker community, this book provides business executives, policy-makers, and individuals with a deeper understanding of existing future threats, and an action plan for safeguarding their organizations. Key Risk Indicators reveal vulnerabilities based on organization type, IT infrastructure and existing security measures, while expert discussion from leading cyber risk specialists details practical, real-world methods of risk reduction and mitigation.

By the nature of the business, your organization’s customer database is packed with highly sensitive information that is essentially hacker-bait, and even a minor flaw in security protocol could spell disaster. This book takes you deep into the cyber threat landscape to show you how to keep your data secure.

  • Understand who is carrying out cyber-attacks, and why
  • Identify your organization’s risk of attack and vulnerability to damage
  • Learn the most cost-effective risk reduction measures
  • Adopt a new cyber risk assessment and quantification framework based on techniques used by the insurance industry

By applying risk management principles to cyber security, non-technical leadership gains a greater understanding of the types of threat, level of threat, and level of investment needed to fortify the organization against attack. Just because you have not been hit does not mean your data is safe, and hackers rely on their targets’ complacence to help maximize their haul. Solving Cyber Risk gives you a concrete action plan for implementing top-notch preventative measures before you’re forced to implement damage control.

Deploying Identity and Access Management with Free Open Source Software

Book Description:

Leverage existing free open source software to build an identity and access management (IAM) platform that can serve your organization for the long term. With the emergence of open standards and open source software, it’s now easier than ever to build and operate your own IAM stack.

The most common culprit of the largest hacks has been bad personal identification. In terms of bang for your buck, effective access control is the best investment you can make. Financially, it’s more valuable to prevent than to detect a security breach. That’s why Identity and Access Management (IAM) is a critical component of an organization’s security infrastructure. In the past, IAM software has been available only from large enterprise software vendors. Commercial IAM offerings are bundled as “suites” because IAM is not just one component. It’s a number of components working together, including web, authentication, authorization, cryptographic, and persistence services.

Securing the Perimeter documents a recipe to take advantage of open standards to build an enterprise-class IAM service using free open source software. This recipe can be adapted to meet the needs of both small and large organizations. While not a comprehensive guide for every application, this book provides the key concepts and patterns to help administrators and developers leverage a central security infrastructure.

Cloud IAM service providers would have you believe that managing an IAM is too hard. Anything unfamiliar is hard, but with the right road map, it can be mastered. You may find SaaS identity solutions too rigid or too expensive. Or perhaps you don’t like the idea of a third party holding the credentials of your users―the keys to your kingdom. Open source IAM provides an alternative. Take control of your IAM infrastructure if digital services are key to your organization’s success.

What You’ll Learn

  • Understand why you should deploy a centralized authentication and policy management infrastructure
  • Use the SAML or Open ID Standards for web or single sign-on, and OAuth for API Access Management
  • Synchronize data from existing identity repositories such as Active Directory
  • Deploy two-factor authentication services

Who This Book Is For

Security architects (CISO, CSO), system engineers/administrators, and software developers

Getting Started with Networking, Scripting, and Security in Kali

Book Description:

This practical, tutorial-style book uses the Kali Linux distribution to teach Linux basics with a focus on how hackers would use them. Topics include Linux command line basics, filesystems, networking, BASH basics, package management, logging, and the Linux kernel and drivers.

If you’re getting started along the exciting path of hacking, cybersecurity, and pentesting, Linux Basics for Hackers is an excellent first step. Using Kali Linux, an advanced penetration testing distribution of Linux, you’ll learn the basics of using the Linux operating system and acquire the tools and techniques you’ll need to take control of a Linux environment.

First, you’ll learn how to install Kali on a virtual machine and get an introduction to basic Linux concepts. Next, you’ll tackle broader Linux topics like manipulating text, controlling file and directory permissions, and managing user environment variables. You’ll then focus in on foundational hacking concepts like security and anonymity and learn scripting skills with bash and Python. Practical tutorials and exercises throughout will reinforce and test your skills as you learn how to:

– Cover your tracks by changing your network information and manipulating the rsyslog logging utility
– Write a tool to scan for network connections, and connect and listen to wireless networks
– Keep your internet activity stealthy using Tor, proxy servers, VPNs, and encrypted email
– Write a bash script to scan open ports for potential targets
– Use and abuse services like MySQL, Apache web server, and OpenSSH
– Build your own hacking tools, such as a remote video spy camera and a password cracker

Hacking is complex, and there is no single way in. Why not start at the beginning with Linux Basics for Hackers?

Building Effective Cyber-Defense Strategies to Protect Organizations

Book Description:

See how privileges, passwords, vulnerabilities, and exploits can be combined as an attack vector and breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Attackers target the perimeter network, but, in recent years, have refocused their efforts on the path of least resistance: users and their privileges.

In decades past, an entire enterprise might be sufficiently managed through just a handful of credentials. Today’s environmental complexity means privileged credentials are needed for a multitude of different account types (from domain admin and sysadmin to workstations with admin rights), operating systems (Windows, Unix, Linux, etc.), directory services, databases, applications, cloud instances, networking hardware, Internet of Things (IoT), social media, and more. When unmanaged, these privileged credentials pose a significant threat from external hackers and insider threats.There is no one silver bullet to provide the protection you need against all vectors and stages of an attack. And while some new and innovative solutions will help protect against or detect the initial infection, they are not guaranteed to stop 100% of malicious activity. The volume and frequency of privilege-based attacks continues to increase and test the limits of existing security controls and solution implementations.

Privileged Attack Vectors details the risks associated with poor privilege management, the techniques that hackers and insiders leverage, and the defensive measures that organizations must adopt to protect against a breach, protect against lateral movement, and improve the ability to detect hacker activity or insider threats in order to mitigate the impact.

What You’ll Learn

Know how identities, credentials, passwords, and exploits can be leveraged to escalate privileges during an attack
Implement defensive and auditing strategies to mitigate the threats and risk
Understand a 12-step privileged access management Implementation plan
Consider deployment and scope, including risk, auditing, regulations, and oversight solutions

From Data to Action

Book Description:

Traditional intrusion detection and logfile analysis are no longer enough to protect today’s complex networks. In the updated second edition of this practical guide, security researcher Michael Collins shows InfoSec personnel the latest techniques and tools for collecting and analyzing network traffic datasets. You’ll understand how your network is used, and what actions are necessary to harden and defend the systems within it.

In three sections, this book examines the process of collecting and organizing data, various tools for analysis, and several different analytic scenarios and techniques. New chapters focus on active monitoring and traffic manipulation, insider threat detection, data mining, regression and machine learning, and other topics.

You’ll learn how to:

  • Use sensors to collect network, service, host, and active domain data
  • Work with the SiLK toolset, Python, and other tools and techniques for manipulating data you collect
  • Detect unusual phenomena through exploratory data analysis (EDA), using visualization and mathematical techniques
  • Analyze text data, traffic behavior, and communications mistakes
  • Identify significant structures in your network with graph analysis
  • Examine insider threat data and acquire threat intelligence
  • Map your network and identify significant hosts within it
  • Work with operations to develop defenses and analysis techniques

An Executive’s Guide to Planning and Management

Book Description:

Proactively plan and manage innovation in your business while keeping operations safe and secure. This book provides a framework and practices to help you safeguard customer information, prevent unauthorized access, and protect your brand and assets.Securing company operations is a board-level discussion. Across all industries, companies are pouring millions of dollars into taming cybercrime and other related security crime. Achieving and Sustaining Secured Business Operations presents a holistic approach looking top down, bottom up, and sideways. The end goal is to achieve and sustain a safe environment to conduct secured business operations while continuously innovating for competitive advantage.

All-in-one Cisco ASA Firepower Services, NGIPS, and AMP (Networking Technology: Security)

Book Description:

Network threats are emerging and changing faster than ever before. Cisco Next-Generation Network Security technologies give you all the visibility and control you need to anticipate and meet tomorrow’s threats, wherever they appear. Now, three Cisco network security experts introduce these products and solutions, and offer expert guidance for planning, deploying, and operating them.

The authors present authoritative coverage of Cisco ASA with FirePOWER Services; Cisco Firepower Threat Defense (FTD); Cisco Next-Generation IPS appliances; the Cisco Web Security Appliance (WSA) with integrated Advanced Malware Protection (AMP); Cisco Email Security Appliance (ESA) with integrated Advanced Malware Protection (AMP); Cisco AMP ThreatGrid Malware Analysis and Threat Intelligence, and the
Cisco Firepower Management Center (FMC).

You’ll find everything you need to succeed: easy-to-follow configurations, application case studies, practical triage and troubleshooting methodologies, and much more.

  • Effectively respond to changing threat landscapes and attack continuums
  • Design Cisco ASA with FirePOWER Services and Cisco Firepower Threat Defense (FTD) solutions
  • Set up, configure, and troubleshoot the Cisco ASA FirePOWER Services module and Cisco Firepower Threat Defense
  • Walk through installing AMP Private Clouds
  • Deploy Cisco AMP for Networks, and configure malware and file policies
  • Implement AMP for Content Security, and configure File Reputation and File Analysis Services
  • Master Cisco AMP for Endpoints, including custom detection, application control, and policy management
  • Make the most of the AMP ThreatGrid dynamic malware analysis engine
  • Manage Next-Generation Security Devices with the Firepower Management Center (FMC)
  • Plan, implement, and configure Cisco Next-Generation IPS—including performance and redundancy
  • Create Cisco Next-Generation IPS custom reports and analyses
  • Quickly identify the root causes of security problems

How to Build a Successful Cyberdefense Program Against Advanced Threats

Book Description:

Use the methodology in this study guide to design, manage, and operate a balanced enterprise cybersecurity program that is pragmatic and realistic in the face of resource constraints and other real-world limitations. This guide is an instructional companion to the book Enterprise Cybersecurity: How to Build a Successful Cyberdefense Program Against Advanced Threats. The study guide will help you understand the book’s ideas and put them to work. The guide can be used for self-study or in the classroom.

Enterprise cybersecurity is about implementing a cyberdefense program that will succeed in defending against real-world attacks. While we often know what should be done, the resources to do it often are not sufficient. The reality is that the Cybersecurity Conundrum―what the defenders request, what the frameworks specify, and what the budget allows versus what the attackers exploit―gets in the way of what needs to be done. Cyberattacks in the headlines affecting millions of people show that this conundrum fails more often than we would prefer.

Cybersecurity professionals want to implement more than what control frameworks specify, and more than what the budget allows. Ironically, another challenge is that even when defenders get everything that they want, clever attackers are extremely effective at finding and exploiting the gaps in those defenses, regardless of their comprehensiveness. Therefore, the cybersecurity challenge is to spend the available budget on the right protections, so that real-world attacks can be thwarted without breaking the bank.

People involved in or interested in successful enterprise cybersecurity can use this study guide to gain insight into a comprehensive framework for coordinating an entire enterprise cyberdefense program.

What You’ll Learn
  • Know the methodology of targeted attacks and why they succeed
  • Master the cybersecurity risk management process
  • Understand why cybersecurity capabilities are the foundation of effective cyberdefenses
  • Organize a cybersecurity program’s policy, people, budget, technology, and assessment
  • Assess and score a cybersecurity program
  • Report cybersecurity program status against compliance and regulatory frameworks
  • Use the operational processes and supporting information systems of a successful cybersecurity program
  • Create a data-driven and objectively managed cybersecurity program
  • Discover how cybersecurity is evolving and will continue to evolve over the next decade

Who This Book Is For

Those involved in or interested in successful enterprise cybersecurity (e.g., business professionals, IT professionals, cybersecurity professionals, and students). This guide can be used in a self-study mode. The book can be used by students to facilitate note-taking in the classroom and by Instructors to develop classroom presentations based on the contents of the original book, Enterprise Cybersecurity: How to Build a Successful Cyberdefense Program Against Advanced Threats.

How to Build a Successful Cyberdefense Program Against Advanced Threats

Book Description:

Use the methodology in this study guide to design, manage, and operate a balanced enterprise cybersecurity program that is pragmatic and realistic in the face of resource constraints and other real-world limitations. This guide is an instructional companion to the book Enterprise Cybersecurity: How to Build a Successful Cyberdefense Program Against Advanced Threats. The study guide will help you understand the book’s ideas and put them to work. The guide can be used for self-study or in the classroom.

Enterprise cybersecurity is about implementing a cyberdefense program that will succeed in defending against real-world attacks. While we often know what should be done, the resources to do it often are not sufficient. The reality is that the Cybersecurity Conundrum―what the defenders request, what the frameworks specify, and what the budget allows versus what the attackers exploit―gets in the way of what needs to be done. Cyberattacks in the headlines affecting millions of people show that this conundrum fails more often than we would prefer.

Cybersecurity professionals want to implement more than what control frameworks specify, and more than what the budget allows. Ironically, another challenge is that even when defenders get everything that they want, clever attackers are extremely effective at finding and exploiting the gaps in those defenses, regardless of their comprehensiveness. Therefore, the cybersecurity challenge is to spend the available budget on the right protections, so that real-world attacks can be thwarted without breaking the bank.

People involved in or interested in successful enterprise cybersecurity can use this study guide to gain insight into a comprehensive framework for coordinating an entire enterprise cyberdefense program.

What You’ll Learn
  • Know the methodology of targeted attacks and why they succeed
  • Master the cybersecurity risk management process
  • Understand why cybersecurity capabilities are the foundation of effective cyberdefenses
  • Organize a cybersecurity program’s policy, people, budget, technology, and assessment
  • Assess and score a cybersecurity program
  • Report cybersecurity program status against compliance and regulatory frameworks
  • Use the operational processes and supporting information systems of a successful cybersecurity program
  • Create a data-driven and objectively managed cybersecurity program
  • Discover how cybersecurity is evolving and will continue to evolve over the next decade

Who This Book Is For

Those involved in or interested in successful enterprise cybersecurity (e.g., business professionals, IT professionals, cybersecurity professionals, and students). This guide can be used in a self-study mode. The book can be used by students to facilitate note-taking in the classroom and by Instructors to develop classroom presentations based on the contents of the original book, Enterprise Cybersecurity: How to Build a Successful Cyberdefense Program Against Advanced Threats.

Book Description:

Get prepared for your Information Security job search!

Do you want to equip yourself with the knowledge necessary to succeed in the Information Security job market? If so, you’ve come to the right place. Packed with the latest and most effective strategies for landing a lucrative job in this popular and quickly-growing field, Getting an Information Security Job For Dummies provides no-nonsense guidance on everything you need to get ahead of the competition and launch yourself into your dream job as an Information Security (IS) guru. Inside, you’ll discover the fascinating history, projected future, and current applications/issues in the IS field. Next, you’ll get up to speed on the general educational concepts you’ll be exposed to while earning your analyst certification and the technical requirements for obtaining an IS position. Finally, learn how to set yourself up for job hunting success with trusted and supportive guidance on creating a winning resume, gaining attention with your cover letter, following up after an initial interview, and much more.

  • Covers the certifications needed for various jobs in the Information Security field
  • Offers guidance on writing an attention-getting resume
  • Provides access to helpful videos, along with other online bonus materials
  • Offers advice on branding yourself and securing your future in Information Security

If you’re a student, recent graduate, or professional looking to break into the field of Information Security, this hands-on, friendly guide has you covered.

Book Description:

The fourth edition of the Official (ISC)2® Guide to the SSCP CBK® is a comprehensive resource providing an in-depth look at the seven domains of the SSCP Common Body of Knowledge (CBK).  This latest edition provides an updated, detailed guide that is considered one of the best tools for candidates striving to become an SSCP.

The book offers step-by-step guidance through each of SSCP’s domains, including best practices and techniques used by the world’s most experienced practitioners. Endorsed by (ISC)² and compiled and reviewed by SSCPs and subject matter experts, this book brings together a global, thorough perspective to not only prepare for the SSCP exam, but it also provides a reference that will serve you well into your career.

Book Description:

Penetration testing is a practice of testing a computer system, network, or web application to find weaknesses in security that an attacker can exploit. Effective Python Penetration Testing will help you utilize your Python scripting skills to safeguard your networks from cyberattacks.

We will begin by providing you with an overview of Python scripting and penetration testing. You will learn to analyze network traffic by writing Scapy scripts and will see how to fingerprint web applications with Python libraries such as ProxMon and Spynner.

Moving on, you will find out how to write basic attack scripts, and will develop debugging and reverse engineering skills with Python libraries. Toward the end of the book, you will discover how to utilize cryptography toolkits in Python and how to automate Python tools and libraries.

What you will learn

  • Write Scapy scripts to investigate network traffic
  • Get to know application fingerprinting techniques with Python
  • Understand the attack scripting techniques
  • Write fuzzing tools with pentesting requirements
  • Learn basic attack scripting methods
  • Utilize cryptographic toolkits in Python
  • Automate pentesting with Python tools and libraries

Book Description:

CISSP Study Guide –  fully updated for the 2015 CISSP Body of Knowledge

CISSP (ISC)2 Certified Information Systems Security Professional Official Study Guide, 7th Edition has been completely updated for the latest 2015 CISSP Body of Knowledge. This bestselling Sybex study guide covers 100% of all exam objectives. You’ll prepare for the exam smarter and faster with Sybex thanks to expert content, real-world examples, advice on passing each section of the exam, access to the Sybex online interactive learning environment, and much more. Reinforce what you’ve learned with key topic exam essentials and chapter review questions.

Along with the book, you also get access to Sybex’s superior online interactive learning environment that includes:

  • Four unique 250 question practice exams to help you identify where you need to study more. Get more than 90 percent of the answers correct, and you’re ready to take the certification exam.
  • More than 650 Electronic Flashcards to reinforce your learning and give you last-minute test prep before the exam
  • A searchable glossary in PDF to give you instant access to the key terms you need to know for the exam

Coverage of all of the exam topics in the book means you’ll be ready for:

  • Security and Risk Management
  • Asset Security
  • Security Engineering
  • Communication and Network Security
  • Identity and Access Management
  • Security Assessment and Testing
  • Security Operations
  • Software Development Security

Take Your Security Awareness Program to the Next Level

Book Description:

Gain greater compliance with corporate training by addressing the heart of the very awareness vs. compliance problem: people are human. People have incredible strengths and incredible weaknesses, and as a Information Security professional, you need to recognize and devise training strategies that take advantage of both. This concise book introduces two such strategies, which combined, can take a security awareness program to the next level of effectiveness, retention, compliance, and maturity.

Security policies and procedures are often times inconvenient, technically complex, and hard to understand. Advanced Persistent Training provides numerous tips from a wide range of disciplines to handle these especially difficult situations.

Many information security professionals are required by regulation or policy to provide security awareness training within the companies they work for, but many believe that the resulting low compliance with training does not outweigh the costs of delivering that training. There are also many who believe that this training is crucial, if only it could be more effective.

What you will learn:

  • Present awareness materials all year-round in a way that people will really listen.
  • Implement a “behavior-first” approach to teaching security awareness.
  • Adopt to gamification the right way, even for people who hate games.
  • Use tips from security awareness leaders addressing the same problems you face.
Who is this book for

Security awareness professionals or IT Security professionals who are tasked with teaching security awareness within their organization.

Book Description:

The only official study guide for the new CCSP exam

CCSP (ISC)2 Certified Cloud Security Professional Official Study Guide is your ultimate resource for the CCSP exam. As the only official study guide reviewed and endorsed by (ISC)2, this guide helps you prepare faster and smarter with the Sybex study tools that include pre-test assessments that show you what you know, and areas you need further review. Objective maps, exercises, and chapter review questions help you gauge your progress along the way, and the Sybex interactive online learning environment includes access to a PDF glossary, hundreds of flashcards, and two complete practice exams. Covering all CCSP domains, this book walks you through Architectural Concepts and Design Requirements, Cloud Data Security, Cloud Platform and Infrastructure Security, Cloud Application Security, Operations, and Legal and Compliance with real-world scenarios to help you apply your skills along the way.

The CCSP is the latest credential from (ISC)2 and the Cloud Security Alliance, designed to show employers that you have what it takes to keep their organization safe in the cloud. Learn the skills you need to be confident on exam day and beyond.

  • Review 100% of all CCSP exam objectives
  • Practice applying essential concepts and skills
  • Access the industry-leading online study tool set
  • Test your knowledge with bonus practice exams and more

As organizations become increasingly reliant on cloud-based IT, the threat to data security looms larger. Employers are seeking qualified professionals with a proven cloud security skillset, and the CCSP credential brings your resume to the top of the pile. CCSP (ISC)2 Certified Cloud Security Professional Official Study Guide gives you the tools and information you need to earn that certification, and apply your skills in a real-world setting

Discover how to deploy software, manage hosts, and scale your infrastructure with Chef

Book Description:

Chef is a configuration management tool that turns IT infrastructure into code. Chef provides tools to manage systems at scale. With this book, you will learn how to use the same tools that companies such as Facebook, Riot Games, and Ancestry.com use to manage and scale their infrastructure.

This book takes you on a comprehensive tour of Chef’s functionality, ranging from its core features to advanced development. You will be brought up to speed with what’s new in Chef and how to set up your own Chef infrastructure for individuals, or small or large teams. Once you have the core components, you will get to grips with bootstrapping hosts to then develop and apply cookbooks. If you want to fully leverage Chef, this book will show you advanced recipes to help you handle new types of data providers and resources. By the end of this book, you will be confident in how to manage your infrastructure, scale using the cloud, and extend the built-in functionality of Chef itself.

What You Will Learn

  • Install the Chef server on your own hosts
  • Model your infrastructure using Chef from a small number of hosts to a larger scale
  • Integrate Chef with cloud services
  • Develop custom recipes to deploy your software using Chef
  • Test recipes across multiple platforms
  • Extend Chef’s built-in functionality to support custom resources
  • Manage development environments using chef-solo and Vagrant

A Quick-Start Guide

Book Description:

Learn the risks associated with Network Time Protocol (NTP) security and how to minimize those risks while deploying and managing the protocol. You will be able to reduce the disruption of communication between servers on the network and the risk that the entire network will be taken offline.

NTP Security: A Quick-Start Guide provides an understanding of how NTP is critical to modern networks and how it can be exploited. You will understand how an attacker can wreak havoc on an insecure network and guidance is provided to help you manage your system and make it more secure.

What You Will Learn:

  • Understand the vulnerabilities, flaws, and risks associated with the Network Time protocol (NTP)
  • Analyze NTP traffic and configure NTP on servers and workstations in the network in a more secure manner
  • Use practical solutions to secure NTP and build a robust infrastructure, such as bringing more capability inside the network and creating a smaller attack surface
  • Determine the alternatives to NTP, including how to synchronize network clocks in other ways

Who This Book Is For:

System administrators, network engineers, and security analysts

Practice Tests

Book Description:

Master CEH v9 and identify your weak spots

CEH: Certified Ethical Hacker Version 9 Practice Tests are the ideal preparation for this high-stakes exam. Five complete, unique practice tests are designed to help you identify weak spots in your understanding, so you can direct your preparation efforts efficiently and gain the confidence—and skills—you need to pass. These tests cover all five sections of the exam, allowing you to test your knowledge of Assessment; Security; Tools and Systems; Procedures and Methodology; and Regulation, Policy, and Ethics. Coverage aligns with CEH version 9, including material on cloud, tablet, and mobile phone security and attacks, as well as the latest vulnerabilities including Heartbleed, shellshock, and Poodle. The exams are designed to familiarize CEH candidates with the test format, allowing them to become more comfortable reading a Wireshark .pcap file or viewing visual depictions of network attacks. The ideal companion for the Sybex CEH v9 Study Guide, this book is an invaluable tool for anyone aspiring to this highly-regarded certification.

Offered by the International Council of Electronic Commerce Consultants, the Certified Ethical Hacker certification is unique in the penetration testing sphere, and requires preparation specific to the CEH exam more than general IT security knowledge. This book of practice tests help you steer your study where it needs to go by giving you a glimpse of exam day while there’s still time to prepare.

  • Practice all five sections of the CEH v9 exam
  • Test your knowledge of security, tools, procedures, and regulations
  • Gauge your understanding of new vulnerabilities and threats
  • Master the material well in advance of exam day

By getting inside the mind of a hacker, you gain a one-of-a-kind perspective that dramatically boosts your marketability and advancement potential. If you’re ready to attempt this unique certification, the CEH: Certified Ethical Hacker Version 9 Practice Tests are the major preparation tool you should not be without.

The insiders guide on how to secure your VMware View Environment

Book Description:

Most people associate security with network security and focus on firewalls and network monitoring. However, there is more to security than that. Security starts with the establishment of a stable environment, protecting this environment not only from intrusion, but also from malicious intent. It is about tracking the issue and recovering from it. These elements of security are what this book aims to address.

VMware View Security Essentials addresses the topic of security in the corporate environment in a new way. It starts with the underlying virtual infrastructure and then delves into securing your base, your connection, and your client. This is not only a “how-to” book, but is also a book that explains the background and the insights of View security for the experienced professional’s desktop virtualization.

This book takes you through the four major View security areas. Each area deals with all the aspects of security and explains the background as well as laying out simple-to-follow recipes to implement a higher security standard.

We start at the Virtualization base and work our way through the various View server types. We will then dive into the problems and issues of securing a connection before we address the security of the desktop itself. We conclude with a look into the backing up of our View installation and preparing for disaster recovery.

What you will learn from this book

  • Create, use, and install SSL certificates
  • Acquire a new skill set in troubleshooting security issues
  • Learn about secure tunnelling your desktop connection with RDP and PCoIP
  • Understand the concepts of pairing View security and transfer severs with View connection servers
  • Understand the key aspects of blocking undesirable USB devices