ODBIERZ TWÓJ BONUS :: »

    Introduction to Kali Purple. Harness the synergy of offensive and defensive cybersecurity strategies of Kali Linux

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Introduction to Kali Purple. Harness the synergy of offensive and defensive cybersecurity strategies of Kali Linux Karl Lane - okładka ebooka

    Introduction to Kali Purple. Harness the synergy of offensive and defensive cybersecurity strategies of Kali Linux Karl Lane - okładka ebooka

    Introduction to Kali Purple. Harness the synergy of offensive and defensive cybersecurity strategies of Kali Linux Karl Lane - okładka audiobooka MP3

    Introduction to Kali Purple. Harness the synergy of offensive and defensive cybersecurity strategies of Kali Linux Karl Lane - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    376
    Dostępne formaty:
    PDF
    ePub

    Ebook (114,48 zł najniższa cena z 30 dni)

    159,00 zł (-28%)
    114,48 zł

    Powiadom mnie, gdy książka będzie dostępna

    Dodaj do koszyka Przedsprzedaż Realizacja zamówień od 2024-06-28

    ( 114,48 zł najniższa cena z 30 dni)

    Przenieś na półkę

    Do przechowalni

    Introduction to Kali Purple combines red team tools from the Kali Linux OS and blue team tools commonly found within a security operations center (SOC) for an all-in-one approach to cybersecurity. This book takes you from an overview of today's cybersecurity services and their evolution to building a solid understanding of how Kali Purple can enhance training and support proof-of-concept scenarios for your technicians and analysts.
    After getting to grips with the basics, you’ll learn how to develop a cyber defense system for Small Office Home Office (SOHO ) services. This is demonstrated through the installation and configuration of supporting tools such as virtual machines, the Java SDK, Elastic, and related software. You’ll then explore Kali Purple’s compatibility with the Malcolm suite of tools, including Arkime, CyberChef, Suricata, and Zeek. As you progress, the book introduces advanced features, such as security incident response with StrangeBee’s Cortex and TheHive and threat and intelligence feeds. Finally, you’ll delve into digital forensics and explore tools for social engineering and exploit development.
    By the end of this book, you’ll have a clear and practical understanding of how this powerful suite of tools can be implemented in real-world scenarios.

    Wybrane bestsellery

    O autorze ebooka

    Karl Lane embarked on his tech journey while stationed at NATO HQ in Brussels, Belgium. A colleague appreciated his writing style and asked for his assistance in creating a text-based game. To accomplish this, he needed to learn Linux and C coding. Following his military service, Karl formally enrolled in college as an IT major and secured a Technical Aide position at the world headquarters of the multinational 3M Company in St. Paul, Minnesota. It was there that he gained experience in software testing. What could be more enjoyable than creating games? Breaking them! Thus began a lengthy career that eventually led him into the field of defensive cybersecurity.
    Karl and his wife, Britni, have an ever-changing number of children as they are licensed foster parents. When not dedicating time to his family, he can usually be found playing his bass guitar.

    Packt Publishing - inne książki

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint