Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Windows Ransomware Detection and Protection


itsMe

Recommended Posts

This is the hidden content, please

Protect your end users and IT infrastructure against common ransomware attack vectors and efficiently monitor future threats

Purchase of the print or Kindle book includes a free PDF eBook

Key Features

    Learn to build security monitoring solutions based on Microsoft 365 and Sentinel
    Understand how Zero-Trust access and SASE services can help in mitigating risks
    Build a secure foundation for Windows endpoints, email, infrastructure, and cloud services

Book Description

If you're looking for an effective way to secure your environment against ransomware attacks, this is the book for you. From teaching you how to monitor security threats to establishing countermeasures to protect against ransomware attacks, Windows Ransomware Detection and Protection has it all covered.

The book begins by helping you understand how ransomware attacks work, identifying different attack vectors, and showing you how to build a secure network foundation and Windows environment. You'll then explore ransomware countermeasures in different segments, such as Identity and Access Management, networking, Endpoint Manager, cloud, and infrastructure, and learn how to protect against attacks. As you move forward, you'll get to grips with the forensics involved in making important considerations when your system is attacked or compromised with ransomware, the steps you should follow, and how you can monitor the threat landscape for future threats by exploring different online data sources and building processes.

By the end of this ransomware book, you'll have learned how configuration settings and scripts can be used to protect Windows from ransomware attacks with 50 tips on security settings to secure your Windows workload.

What you will learn

    Understand how ransomware has evolved into a larger threat
    Secure identity-based access using services like multifactor authentication
    Enrich data with threat intelligence and other external data sources
    Protect devices with Microsoft Defender and Network Protection
    Find out how to secure users in Active Directory and Azure Active Directory
    Secure your Windows endpoints using Endpoint Manager
    Design network architecture in Azure to reduce the risk of lateral movement

Who this book is for

This book is for Windows administrators, cloud administrators, CISOs, and blue team members looking to understand the ransomware problem, how attackers execute intrusions, and how you can use the techniques to counteract attacks. Security administrators who want more insights into how they can secure their environment will also find this book useful. Basic Windows and cloud experience is needed to understand the concepts in this book.

Table of Contents

    Ransomware Attack Vectors and the Threat Landscape
    Building a Secure Foundation
    Security Monitoring using Microsoft Sentinel and Defender
    Ransomware Countermeasures - Windows Endpoints, Identity, and SaaS
    Ransomware Countermeasures – Microsoft Azure Workloads
    Ransomware Countermeasures - Networking and Zero-Trust Access
    Protecting Information Using Azure Information Protection and Data Protection
    Ransomware Forensics
    Monitoring the Threat Landscape
    Best Practices for Protecting Windows from Ransomware Attacks

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.