Mastering Windows Security and Hardening

Mastering Windows Security and Hardening

Secure and protect your Windows environment from cyber threats using zero-trust security principles

Tumbarello, Matt; Dunkerley, Mark

Packt Publishing Limited

08/2022

816

Mole

Inglês

9781803236544

15 a 20 dias

Table of Contents

Fundamentals of Windows Security
Building a Baseline
Hardware and Virtualization
Networking Fundamentals for Hardening Windows
Identity and Access Management
Administration and Policy Management
Deploying Windows Securely
Keeping Your Windows Client Secure
Advanced Hardening for Windows Clients
Mitigating Common Attack Vectors
Server Infrastructure Management
Keeping Your Windows Server Secure
Security Monitoring and Reporting
Security Operations
Testing and Auditing
Top 10 Recommendations and the Future
Este título pertence ao(s) assunto(s) indicados(s). Para ver outros títulos clique no assunto desejado.
windows 365; defender xdr; zero-trust; sentinel; windows 11; microsoft security; ms intune