Nicht aus der Schweiz? Besuchen Sie lehmanns.de
Empirical Cloud Security -  Aditya K. Sood

Empirical Cloud Security (eBook)

Practical Intelligence to Evaluate Risks and Attacks
eBook Download: EPUB
2023 | 2. Auflage
500 Seiten
Mercury Learning and Information (Verlag)
978-1-5015-1802-7 (ISBN)
Systemvoraussetzungen
53,99 inkl. MwSt
(CHF 52,75)
Der eBook-Verkauf erfolgt durch die Lehmanns Media GmbH (Berlin) zum Preis in Euro inkl. MwSt.
  • Download sofort lieferbar
  • Zahlungsarten anzeigen

The book discusses the security and privacy issues detected during penetration testing, security assessments, configuration reviews, malware analysis, and independent research of the cloud infrastructure and Software-as-a-Service (SaaS) applications. The book highlights hands-on technical approaches on how to detect the security issues based on the intelligence gathered from the real world case studies and also discusses the recommendations to fix the security issues effectively. This book is not about general theoretical discussion rather emphasis is laid on the cloud security concepts and how to assess and fix them practically.



Aditya K Sood (Ph.D.) is a cyber security advisor, practitioner, researcher and consultant. With an experience of more than 12 years, he provides strategic leadership in the field of information security covering products and infrastructure. He is well experienced in propelling the businesses by making security a salable business trait.?


The book discusses the security and privacy issues detected during penetration testing, security assessments, configuration reviews, malware analysis, and independent research of the cloud infrastructure and Software-as-a-Service (SaaS) applications. The book highlights hands-on technical approaches on how to detect the security issues based on the intelligence gathered from the real world case studies and also discusses the recommendations to fix the security issues effectively. This book is not about general theoretical discussion rather emphasis is laid on the cloud security concepts and how to assess and fix them practically.

PREFACE

PREFACE TO THE SECOND EDITION

The second edition of the book has been updated with the latest research and developments in the field of cloud security. The content of the book has been refined and streamlined to make it more accessible and engaging for readers. The core focus on the latest cloud security research ensures that the book is relevant and up-to-date, making it an all-inclusive and vital resource for readers.

This updated edition includes new insights and perspectives that have emerged since the first edition was published, making it even more informative. The second edition of the book provides an extensive overview of cloud security principles, theoretical foundations, research methodologies, practical applications, and the latest trends related to cloud technologies. A number of new case studies and examples have been included to illustrate key concepts, technologies, and principles of cloud security. The book helps readers to apply what they learn in a practical and meaningful way.

With its clear and concise language, practical examples, and focus on the latest thinking and practices, the book is a comprehensive and informative guide for anyone interested in the subject matter. Overall, the second edition provides a thorough and up-to-date overview of the subject matter, making it an invaluable resource for students, researchers, and professionals alike.

PREFACE TO THE FIRST EDITION

The world is rapidly transitioning from traditional data centers to running workloads in the cloud, enabling greater flexibility, scalability, and mobility. Indeed, cloud technologies are here to stay and will play a pivotal role in defining the direction of digital transformation and processing data at an unprecedented scale to address the needs of an ever-evolving and growing digital sphere. Because data is now the new global currency, cloud technologies will also be increasingly targeted by threat actors. Considering that, securing the cloud has become the most critical task in ensuring data confidentiality, availability, and integrity. That’s why I wrote this book –to share the latest methodologies, strategies, and best practices for securing cloud infrastructures and applications and ultimately minimizing data and business continuity risks.

Managing and securing cloud infrastructures and applications over the past 13 years, I have seen firsthand the problems that arise when cloud security is not approached top-down. Experience has taught me that it is essential to take a holistic approach to cloud security and to follow a defense-in-depth strategy including both proactive and reactive security approaches to mitigate security threats and risks. I have compiled in this book all of the practical knowledge I have gained with the goal of helping you conduct an efficient assessment of the deployed security controls in your cloud environments.

WHO SHOULD READ THIS BOOK

This book is intended for security and risk assessment professionals, DevOps engineers, penetration testers, cloud security engineers, and cloud software developers who are interested in learning practical approaches to cloud security. I assume that you understand the basics of cloud infrastructure, and that you are familiar with DevOps practices in which applications are developed and deployed with security, reliability, and agility baked in.

WHAT YOU WILL LEARN

You will learn practical strategies for assessing the security and privacy of your cloud infrastructure and applications. This is not an introduction to cloud security; rather this is a hands-on guide for security practitioners with real-world case studies. By the end of this book, you will know how to

systematically assess the security posture of your cloud environments.

determine where your environments are most vulnerable to threats.

deploy robust security and privacy controls in the cloud.

enhance your cloud security at scale.

This book is authored to serve the purpose on how to make your cloud infrastructure secure to combat threats and attacks and prevent data breaches.

TECHNOLOGY, TOOLS, AND TECHNIQUES YOU NEED TO UNDERSTAND

To get the most out of this book, you need a basic understanding of cloud infrastructure and application development, plus security and privacy assessment techniques and the relevant tools. I recommend the understanding of the following concepts to ensure that you have a solid foundation of prerequisite knowledge:

Knowledge of cloud environments, such as Amazon Web Services (AWS), Google Cloud (GC), and Microsoft Azure Cloud (MAC), to help you to efficiently grasp the concepts. Every cloud environment supports the Command Line Interface (CLI) tool to interface with all the inherent cloud components and services. For example, Amazon cloud has “aws,” Microsoft Azure has “az,” and Google Cloud provides “gcloud” CLI tools. To ensure consistency while discussing the security assessment concepts, the security and privacy controls are assessed against AWS cloud primarily, so “aws” CLI is used often in this book. Hands-on knowledge of these CLI tools is expected. However, as part of the real-world case studies, other cloud environments are targeted as well.

Knowledge of a wide variety of security assessment techniques, such as penetration testing, source code review, configuration review, vulnerability assessment, threat hunting, malware analysis, and risk assessment. All these techniques and approaches can be categorized under the security assessment methodologies such as blackbox, whitebox, and graybox. A basic understanding of these methodologies and techniques is required to assess the security posture of the cloud environments.

Understanding the basics of data privacy in the cloud, including the latest compliance standards such as the General Data Protection Regulation (GDPR) and California Consumer Protection Act (CCPA).

When you read the chapters, you will notice that I use a number of inherent command line tools to discuss the real-world case studies, the IP addresses and domain names, including potentially sensitive information, are masked for the cloud instances and hosts. Please note that the “XXX-YYY”, [Date Masked], and other patterns used to mask the information. In many cases, the output from the tools and commands is truncated to only discuss relevant and contextual information related to the concepts presented.

NAVIGATING THIS BOOK

The book encompasses a number of chapters dedicated to specific security assessments of different cloud components. You can also read the individual chapters as needed. The chapters are designed with a granular framework, starting with the security concepts followed by hand-on assessment techniques based on real-world studies and concluding with recommendations including best practices. However, I strongly believe that that knowledge you gain from the book is directly applicable to the cloud environments you manage and operate.

Although every chapter is dedicated to specific security controls, the book as a whole is authored with a well-structured theme. The book consists of key cloud security topics:

Chapter 1 covers cloud architecture and security fundamentals.

Chapter 2 highlights the authentication and authorization security issues in the cloud.

Chapter 3 focuses on the network security assessment of the cloud components.

Chapter 4 highlights the database and storage services security and assessment.

Chapter 5 discusses the security risks and assessment of cryptographic controls.

Chapter 6 covers the insecure coding practices in cloud application development.

Chapter 7 highlights the assessment of controls related to continuous monitoring and logging in the cloud.

Chapter 8 unveils the concepts of implementing data privacy in the cloud and assessment of associated controls.

Chapter 9 enables you to conduct security and risk assessments to analyze the risk and impacts associated with different resources in the cloud infrastructure.

Chapter 10 presents the case studies revealing how threat actors abuse and exploit cloud environments to spread malware.

Chapter 11 focuses on the threat intelligence and malware protection strategies that you can opt to detect and subvert attacks.

The book takes a completely holistic approach to security and elaborates on why it is important to implement security controls at every layer of the cloud infrastructure to build a multi-layer defense. The book is authored on the premise of “Trust but Verify,” which holds that you must assess the security controls after implementation to unearth gaps and flaws that threat actors can exploit to conduct nefarious and unauthorized operations. The book can serve as a reference guide that enables you to mitigate security risks and threats in cloud environments by adopting a robust and empirical approach to cloud security and privacy.

To help you learn and grasp the concepts, I structured the book in a uniform manner. As the book focuses on practical assessment of cloud security, I reference all the tools and commands in the references section and appendices with additional information. This helps you to explore more context presented in the individual chapter, including the...

Erscheint lt. Verlag 29.12.2023
Sprache englisch
Themenwelt Informatik Netzwerke Sicherheit / Firewall
Mathematik / Informatik Informatik Web / Internet
Technik Bauwesen
ISBN-10 1-5015-1802-X / 150151802X
ISBN-13 978-1-5015-1802-7 / 9781501518027
Haben Sie eine Frage zum Produkt?
EPUBEPUB (Wasserzeichen)
Größe: 20,2 MB

DRM: Digitales Wasserzeichen
Dieses eBook enthält ein digitales Wasser­zeichen und ist damit für Sie persona­lisiert. Bei einer missbräuch­lichen Weiter­gabe des eBooks an Dritte ist eine Rück­ver­folgung an die Quelle möglich.

Dateiformat: EPUB (Electronic Publication)
EPUB ist ein offener Standard für eBooks und eignet sich besonders zur Darstellung von Belle­tristik und Sach­büchern. Der Fließ­text wird dynamisch an die Display- und Schrift­größe ange­passt. Auch für mobile Lese­geräte ist EPUB daher gut geeignet.

Systemvoraussetzungen:
PC/Mac: Mit einem PC oder Mac können Sie dieses eBook lesen. Sie benötigen dafür die kostenlose Software Adobe Digital Editions.
eReader: Dieses eBook kann mit (fast) allen eBook-Readern gelesen werden. Mit dem amazon-Kindle ist es aber nicht kompatibel.
Smartphone/Tablet: Egal ob Apple oder Android, dieses eBook können Sie lesen. Sie benötigen dafür eine kostenlose App.
Geräteliste und zusätzliche Hinweise

Buying eBooks from abroad
For tax law reasons we can sell eBooks just within Germany and Switzerland. Regrettably we cannot fulfill eBook-orders from other countries.

Mehr entdecken
aus dem Bereich
Das umfassende Handbuch

von Michael Kofler; Klaus Gebeshuber; Peter Kloep …

eBook Download (2022)
Rheinwerk Computing (Verlag)
CHF 48,75
Umfassendes Sicherheits-, Kontinuitäts- und Risikomanagement mit …

von Klaus-Rainer Müller

eBook Download (2023)
Springer Vieweg (Verlag)
CHF 78,15