×
Dodano do koszyka:
Pozycja znajduje się w koszyku, zwiększono ilość tej pozycji:
Zakupiłeś już tę pozycję:
Książkę możesz pobrać z biblioteki w panelu użytkownika
Pozycja znajduje się w koszyku
Przejdź do koszyka

Zawartość koszyka

ODBIERZ TWÓJ BONUS :: »

Introduction to Kali Purple. Protect critical IT assets with an all-in-one approach to cybersecurity

(ebook) (audiobook) (audiobook) Książka w języku 1
Autor:
Karl Lane
Introduction to Kali Purple. Protect critical IT assets with an all-in-one approach to cybersecurity Karl Lane - okladka książki

Introduction to Kali Purple. Protect critical IT assets with an all-in-one approach to cybersecurity Karl Lane - okladka książki

Introduction to Kali Purple. Protect critical IT assets with an all-in-one approach to cybersecurity Karl Lane - audiobook MP3

Introduction to Kali Purple. Protect critical IT assets with an all-in-one approach to cybersecurity Karl Lane - audiobook CD

Ocena:
Stron:
102
Introduction to Kali Purple brings together Red Team tools from the Kali Linux OS and Blue Team tools commonly found within a security operations center (SOC).

Starting with an overview of today's cybersecurity services and their evolution, you'll gain an understanding of how Kali Purple can enhance training and support proof-of-concept scenarios for your technicians and analysts. After getting to grips with the basics, you’ll acquire the knowledge needed to develop a cyber defense system for SOHO services. This is demonstrated through the installation and configuration of supporting tools like virtual machines, the Java SDK, Elastic, and related software. The book also covers traffic and log analysis using Arkime and Malcome, obfuscation techniques featuring Cyberchef, and intrusion detection through Suricata and Zeek.

As you progress, you’ll be introduced to advanced features, including security incident response with TheHive, Synapse, and Cortex Integration, digital forensics using Tracee Forensics software, and malware analysis, along with purple team techniques for social engineering and exploit development.

By the end of this book, you should have a comfortable and clear understanding of how this powerful suite of tools can be practically implemented in real-world scenarios.

Wybrane bestsellery

O autorze książki

Karl Lane embarked on his tech journey while stationed at NATO HQ in Brussels, Belgium. A colleague appreciated his writing style and asked for his assistance in creating a text-based game. To accomplish this, he needed to learn Linux and C coding. Following his military service, Karl formally enrolled in college as an IT major and secured a Technical Aide position at the world headquarters of the multinational 3M Company in St. Paul, Minnesota. It was there that he gained experience in software testing. What could be more enjoyable than creating games? Breaking them! Thus began a lengthy career that eventually led him into the field of defensive cybersecurity.
Karl and his wife, Britni, have an ever-changing number of children as they are licensed foster parents. When not dedicating time to his family, he can usually be found playing his bass guitar.

Packt Publishing - inne książki

Zamknij

Przenieś na półkę

Proszę czekać...
ajax-loader

Zamknij

Wybierz metodę płatności

Zamknij Pobierz aplikację mobilną Ebookpoint