000796449 000__ 05508cam\a2200517M\\4500 000796449 001__ 796449 000796449 005__ 20230306143528.0 000796449 006__ m\\\\\o\\d\\\\\\\\ 000796449 007__ cr\un\nnnunnun 000796449 008__ 170725s2017\\\\xx\\\\\\o\\\\\000\0\eng\d 000796449 019__ $$a994221108$$a995112991 000796449 020__ $$a9781484227404$$q(electronic book) 000796449 020__ $$a1484227409$$q(electronic book) 000796449 020__ $$z9781484227398 000796449 020__ $$z1484227395 000796449 035__ $$aSP(OCoLC)ocn994787567 000796449 035__ $$aSP(OCoLC)994787567$$z(OCoLC)994221108$$z(OCoLC)995112991 000796449 040__ $$aYDX$$beng$$cYDX$$dN$T$$dEBLCP$$dGW5XE$$dNJR$$dN$T$$dUAB 000796449 049__ $$aISEA 000796449 050_4 $$aQA76.9.A25 000796449 050_4 $$aQA75.5-76.95 000796449 08204 $$a005.8$$223 000796449 08204 $$a004 000796449 1001_ $$aCopeland, Marshall. 000796449 24510 $$aCyber security on Azure :$$ban IT professionals guide to Microsoft Azure security center /$$cMarshall Copeland. 000796449 260__ $$a[S.l.] :$$bApress,$$c2017. 000796449 300__ $$a1 online resource. 000796449 336__ $$atext$$btxt$$2rdacontent 000796449 337__ $$acomputer$$bc$$2rdamedia 000796449 338__ $$aonline resource$$bcr$$2rdacarrier 000796449 5058_ $$aAt a Glance; Contents; About the Author; About the Technical Reviewer; Acknowledgments; Introduction; Part I: All Businesses; Chapter 1: Cybersecurity: How Security Vulnerabilities Affect Your Business; Executive Summary; Understanding Attackers' Motivation; Remain Current Through Security Facts; Microsoft Security Intelligence Report; Why It Is Important; Where to Download; Verizon 2017 Data Breach Investigations Report; Verizon 2016 Data Breach Investigations Report; Why It Is Important; Where to Download; IBM-Sponsored Ponemon Cost of Data Breach Study; Why It Is Important 000796449 5058_ $$aWhere to DownloadOther Annual Security Reports; Cisco Annual Security Report; Where to Download; FireEye M-Trends 2017 Annual Security Report; Where to Download; Georgia Tech Emerging Cyber Threats Report; Where to Download; Steps for a Secure Cloud; Azure Cloud Networking, Encryption, Data Storage; Identity Multifactor Authentication; Software Is a Key Vulnerability; OWASP Top Ten Project; Finding Cloud Blind Spots to Improve Your Network Security Knowledge; NVD Use with ITIL/Change Management Patching; Security Responsibility Model; Why It Is Important; Summary 000796449 5058_ $$aChapter 2: Azure Security Center Cost ModelShared Cost Model; License Cost of Security Center; Azure Cost of Data Storage; Quantitative Risk Assessments and Cost-Benefit Analysis; Other Considerations (Security Sensitive); Azure Active Directory; Azure Support Plans; Application Gateway; Enterprise Security Architecture; Ransomware Lessons Learned; Summary; Part II: Cloud Security Operations; Chapter 3: Getting Started with Azure Security Center; Cloud Security Challenges; Security Center Overview; Security Center Placement; Preventing an Azure Infrastructure Breach 000796449 5058_ $$aEstablishing or Improving a Cybersecurity Program Azure Virtual Networking Example; Select an Azure Subscription; Navigating Microsoft Azure; Summary; Chapter 4: Azure Security Center Configuration; Azure Infrastructure Design; Azure Security Center Pricing Tier; Standard Tier Advantages; Advanced Threat Detection; Anomaly Detection; Crash Analysis; Threat Intelligence; Behavioral Analysis; Using Security Center; Summary; Chapter 5: Azure Security Center Scenarios; Security Health Monitoring; Security Recommendations Procedures; Prevention Blade; Network Security Groups; Summary 000796449 5058_ $$aChapter 6: Azure Security Center ExtensionsSecurity Center Updates; Detection and Security Alerts; Recommendations; Next-Generation Firewalls; Vulnerability Assessment Integration; Summary; Appendix A: Troubleshooting and Cyber-Reference; Azure Security Center Diagnostics Troubleshooting; Cyber-Reference; What's in a Name; Glossary; Definitions; Security, Identity, and Cryptography; Attack Method; Appendix B: Know Your Enemy; Professional Education; Security Risk Landscape; Understanding Cybersecurity Attack Details; Now to the Why and How Cyber-Attacks Are Achieved 000796449 506__ $$aAccess limited to authorized users. 000796449 520__ $$aPrevent destructive attacks to your Azure public cloud infrastructure, remove vulnerabilities, and instantly report cloud security readiness. This book provides comprehensive guidance from a security insider's perspective. Cyber Security on Azure explains how this 'security as a service' (SECaaS) business solution can help you better manage security risk and enable data security control using encryption options such as Advanced Encryption Standard (AES) cryptography. Discover best practices to support network security groups, web application firewalls, and database auditing for threat protection. Configure custom security notifications of potential cyberattack vectors to prevent unauthorized access by hackers, hacktivists, and industrial spies. This book provides step-by-step guidance on how to: Support enterprise security policies improve cloud security Configure intrusion detection Identify potential vulnerabilities Prevent enterprise security failures. 000796449 588__ $$aDescription based on print version record. 000796449 63000 $$aMicrosoft Azure SQL Database. 000796449 650_0 $$aComputer security. 000796449 650_0 $$aComputer networks$$xSecurity measures. 000796449 77608 $$iPrint version:$$z1484227395$$z9781484227398$$w(OCoLC)983405070 000796449 852__ $$bebk 000796449 85640 $$3SpringerLink$$uhttps://univsouthin.idm.oclc.org/login?url=http://link.springer.com/10.1007/978-1-4842-2740-4$$zOnline Access$$91397441.1 000796449 909CO $$ooai:library.usi.edu:796449$$pGLOBAL_SET 000796449 980__ $$aEBOOK 000796449 980__ $$aBIB 000796449 982__ $$aEbook 000796449 983__ $$aOnline 000796449 994__ $$a92$$bISE