Cyber security on Azure : an it professional's guide to Microsoft Azure security / Marshall Copeland, Matthew Jacobs.

Prevent destructive attacks to your Azure public cloud infrastructure, remove vulnerabilities, and instantly report cloud security readiness. This book provides comprehensive guidance from a security insider's perspective. Cyber Security on Azure supports cloud security operations and cloud sec...

Full description

Saved in:
Bibliographic Details
Main Authors: Copeland, Marshall, Jacobs, Matthew (Author)
Format: eBook
Language:English
Published: [Place of publication not identified] : Apress, 2021.
Edition:2nd ed.
Subjects:
Online Access:Click for online access

MARC

LEADER 00000cam a2200000 a 4500
001 on1227448974
003 OCoLC
005 20240808213014.0
006 m o d
007 cr |n|||||||||
008 201220s2021 xxu o 001 0 eng d
040 |a YDX  |b eng  |e pn  |c YDX  |d GW5XE  |d OCLCO  |d UPM  |d EBLCP  |d VT2  |d OCLCF  |d DCT  |d ERF  |d TOH  |d LDP  |d LEATE  |d OCL  |d LVT  |d OCLCQ  |d OCLCO  |d COM  |d OCLCQ  |d OCLCO  |d OCLCL 
019 |a 1228040109  |a 1228845949  |a 1231608697  |a 1235842743  |a 1236894867  |a 1237468487  |a 1238202346  |a 1238203419  |a 1238203750  |a 1240510205  |a 1249944440  |a 1302288888  |a 1414117545 
020 |a 9781484265314  |q (electronic bk.) 
020 |a 1484265319  |q (electronic bk.) 
020 |a 9781484265321  |q (print) 
020 |a 1484265327 
020 |z 1484265300 
020 |z 9781484265307 
024 7 |a 10.1007/978-1-4842-6531-4  |2 doi 
035 |a (OCoLC)1227448974  |z (OCoLC)1228040109  |z (OCoLC)1228845949  |z (OCoLC)1231608697  |z (OCoLC)1235842743  |z (OCoLC)1236894867  |z (OCoLC)1237468487  |z (OCoLC)1238202346  |z (OCoLC)1238203419  |z (OCoLC)1238203750  |z (OCoLC)1240510205  |z (OCoLC)1249944440  |z (OCoLC)1302288888  |z (OCoLC)1414117545 
037 |b Springer 
050 4 |a QA76.9.A25 
072 7 |a UMP  |2 bicssc 
072 7 |a COM051380  |2 bisacsh 
072 7 |a UMP  |2 thema 
049 |a HCDD 
100 1 |a Copeland, Marshall. 
245 1 0 |a Cyber security on Azure :  |b an it professional's guide to Microsoft Azure security /  |c Marshall Copeland, Matthew Jacobs. 
250 |a 2nd ed. 
260 |a [Place of publication not identified] :  |b Apress,  |c 2021. 
300 |a 1 online resource 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file 
347 |b PDF 
520 |a Prevent destructive attacks to your Azure public cloud infrastructure, remove vulnerabilities, and instantly report cloud security readiness. This book provides comprehensive guidance from a security insider's perspective. Cyber Security on Azure supports cloud security operations and cloud security architects by supplying a path to clearly identify potential vulnerabilities to business assets and reduce security risk in Microsoft Azure subscription. This updated edition explores how to "lean-in" and recognize challenges with IaaS and PaaS for identity, networks, applications, virtual machines, databases, and data encryption to use the variety of Azure security tools. You will dive into Azure Cloud Security to guide cloud operations teams to become more security focused in many areas and laser focused on security configuration. New chapters cover Azure Kubernetes Service and Container security and you will get up and running quickly with an overview of Azure Sentinel SIEM Solution. You will: Understand enterprise privileged identity and security policies "Shift left" with security controls in Microsoft Azure Configure intrusion detection and alerts Reduce security risks using Azure Security Service 
505 0 |a Intro -- Table of Contents -- About the Authors -- About the Technical Reviewer -- Acknowledgments -- Introduction -- Part I: Zero Trust Cloud Security -- Chapter 1: Reduce Cyber Security Vulnerabilities: Identity Layer -- Azure Cloud Relations: Tenant, Subscription, Resources -- Azure Tenant Security -- Azure Subscription Security -- Azure API Security -- Azure Resource Locks -- Managing Azure Active Directory: Users and Groups -- Azure Users -- Azure Groups -- Azure Active Directory: OAuth, SAML, AD Connect -- OAuth -- SAML -- AD Connect -- Federation with ADFS -- Non-federation 
505 8 |a Security Measures -- Azure Application Permission Scopes -- Configure Multi-Factor Authentication -- Enabling Security Defaults -- Self-Service Password Reset -- Conditional Access Policies -- Azure AD Privileged Identity Management -- Summary -- Chapter 2: Azure Network Security Configuration -- Virtual Network Overview -- VNets -- Network Security Group -- VNet Security Best Practices -- Network Peering -- Application Security Groups -- TCP/IP Port Vulnerability -- Azure Front Door Service -- Remote Access Management -- Azure Bastion Host -- Summary 
505 8 |a Chapter 3: Reduce Cyber Security Vulnerabilities: IaaS and Data -- Azure Security with IaC -- ARM Development -- Harden Azure VMs -- Patching the VM Directly -- VM Security and Endpoint Protection -- Database Security -- DB Best Practices -- DB Authentication -- Database Auditing -- Storage Accounts -- Shared Access Signatures -- Key Management -- Summary -- Part II: Azure Cloud Security Operations -- Chapter 4: Configure Azure Monitoring for Blue Team Hunting -- Azure Data Platform -- Azure Logs -- Azure Metrics -- Azure Monitor and Log Analytics Enablement 
505 8 |a Log Analytics Workspace Security Strategy -- Guest OS Metrics and Logs -- Connecting Data Sources to Log Analytics Workspace -- Summary -- Chapter 5: Azure Security Center and Azure Sentinel -- Cloud Security Challenges -- Enable Security -- Configuration Value -- Standard Tier Advantages -- Just-in-Time Access -- Advanced Threat Detection -- Anomaly Detection -- Crash Analysis -- Threat Intelligence -- Behavioral Analysis -- Configure Alerting -- Using Security Center -- Compute and Apps -- Network -- Data and Storage -- Azure Sentinel -- Connect to Data Streams -- Using Azure Sentinel 
505 8 |a Logs Pane -- Analytics Pane -- Hunting -- Summary -- Chapter 6: Azure Kubernetes Services: Container Security -- Microservices -- Containers, Docker, and Kubernetes -- Azure Kubernetes Services and Security -- Authentication -- Container Security -- AKS Security with Security Center and Sentinel -- Kubernetes Security with Azure Policy -- Summary -- Chapter 7: Security Governance Operations -- Azure Governance Architecture -- Management Groups -- Azure Policy -- Compliance Reporting -- Assignments -- Blueprints -- Role-Based Access Control -- Azure Cost Management -- Data Governance 
500 |a Includes index. 
588 0 |a Online resource; title from PDF title page (SpringerLink, viewed February 26, 2021). 
506 |a Access restricted to registered UOB users with valid accounts. 
650 0 |a Microsoft Azure (Computing platform) 
650 0 |a Computer security. 
650 0 |a Cloud computing  |x Security measures. 
650 7 |a Microsoft Azure (Computing platform)  |2 fast 
650 7 |a Computer security  |2 fast 
650 7 |a Microsoft software  |2 fast 
700 1 |a Jacobs, Matthew,  |e author. 
758 |i has work:  |a Cyber security on Azure (Text)  |1 https://id.oclc.org/worldcat/entity/E39PCGvPMPBGWJ6qdGyFPvFhBK  |4 https://id.oclc.org/worldcat/ontology/hasWork 
773 0 |t Springer Nature eBook  |w (OCoLC)1412479999 
776 0 8 |i Print version:  |a Copeland, Marshall.  |t Cyber security on Azure.  |b 2nd ed.  |d [Place of publication not identified] : Apress, 2021  |z 1484265300  |z 9781484265307  |w (OCoLC)1195469640 
856 4 0 |u https://holycross.idm.oclc.org/login?auth=cas&url=https://link.springer.com/10.1007/978-1-4842-6531-4  |y Click for online access 
903 |a SPRING-COMPUTING2021 
994 |a 92  |b HCD