9781803246345-1803246340-Windows Ransomware Detection and Protection: Securing Windows endpoints, the cloud, and infrastructure using Microsoft Intune, Sentinel, and Defender

Windows Ransomware Detection and Protection: Securing Windows endpoints, the cloud, and infrastructure using Microsoft Intune, Sentinel, and Defender

ISBN-13: 9781803246345
ISBN-10: 1803246340
Author: Marius Sandbu
Publication date: 2023
Publisher: Packt Publishing
Format: Paperback 290 pages
FREE US shipping
Buy

From $31.99

Book details

ISBN-13: 9781803246345
ISBN-10: 1803246340
Author: Marius Sandbu
Publication date: 2023
Publisher: Packt Publishing
Format: Paperback 290 pages

Summary

Windows Ransomware Detection and Protection: Securing Windows endpoints, the cloud, and infrastructure using Microsoft Intune, Sentinel, and Defender (ISBN-13: 9781803246345 and ISBN-10: 1803246340), written by authors Marius Sandbu, was published by Packt Publishing in 2023. With an overall rating of 4.5 stars, it's a notable title among other books. You can easily purchase or rent Windows Ransomware Detection and Protection: Securing Windows endpoints, the cloud, and infrastructure using Microsoft Intune, Sentinel, and Defender (Paperback) from BooksRun, along with many other new and used books and textbooks. And, if you're looking to sell your copy, our current buyback offer is $1.4.

Description

Protect your end users and IT infrastructure against common ransomware attack vectors and efficiently monitor future threats
Purchase of the print or Kindle book includes a free PDF eBook Key Features Learn to build security monitoring solutions based on Microsoft 365 and Sentinel Understand how Zero-Trust access and SASE services can help in mitigating risks Build a secure foundation for Windows endpoints, email, infrastructure, and cloud services Book Description
If you're looking for an effective way to secure your environment against ransomware attacks, this is the book for you. From teaching you how to monitor security threats to establishing countermeasures to protect against ransomware attacks, Windows Ransomware Detection and Protection has it all covered.
The book begins by helping you understand how ransomware attacks work, identifying different attack vectors, and showing you how to build a secure network foundation and Windows environment. You'll then explore ransomware countermeasures in different segments, such as Identity and Access Management, networking, Endpoint Manager, cloud, and infrastructure, and learn how to protect against attacks. As you move forward, you'll get to grips with the forensics involved in making important considerations when your system is attacked or compromised with ransomware, the steps you should follow, and how you can monitor the threat landscape for future threats by exploring different online data sources and building processes.
By the end of this ransomware book, you'll have learned how configuration settings and scripts can be used to protect Windows from ransomware attacks with 50 tips on security settings to secure your Windows workload. What you will learn Understand how ransomware has evolved into a larger threat Secure identity-based access using services like multifactor authentication Enrich data with threat intelligence and other external data sources Protect devices with Microsoft Defender and Network Protection Find out how to secure users in Active Directory and Azure Active Directory Secure your Windows endpoints using Endpoint Manager Design network architecture in Azure to reduce the risk of lateral movement Who this book is for
This book is for Windows administrators, cloud administrators, CISOs, and blue team members looking to understand the ransomware problem, how attackers execute intrusions, and how you can use the techniques to counteract attacks. Security administrators who want more insights into how they can secure their environment will also find this book useful. Basic Windows and cloud experience is needed to understand the concepts in this book. Table of Contents Ransomware Attack Vectors and the Threat Landscape Building a Secure Foundation Security Monitoring using Microsoft Sentinel and Defender Ransomware Countermeasures - Windows Endpoints, Identity, and SaaS Ransomware Countermeasures – Microsoft Azure Workloads Ransomware Countermeasures - Networking and Zero-Trust Access Protecting Information Using Azure Information Protection and Data Protection Ransomware Forensics Monitoring the Threat Landscape Best Practices for Protecting Windows from Ransomware Attacks

Rate this book Rate this book

We would LOVE it if you could help us and other readers by reviewing the book