Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Cyberjutsu: Cybersecurity for the Modern Ninja


itsMe

Recommended Posts

This is the hidden content, please

Cyberjutsu presents a practical cybersecurity field guide based on the techniques, tactics, and procedures (TTPs) of the ancient ninja. Author Ben McCarty, a cyber warfare specialist and former NSA developer, analyzes once-secret Japanese scrolls, drawing parallels to modern infosec concepts to provide unique insights on defensive and offensive security. He translates the training methodologies of Japan’s most notorious covert agents—history’s first advanced persistent threat (APT)—into highly effective practices for countering information warfare, espionage, supply-chain attacks, zero-day exploits, and more.

Each chapter examines one TTP in detail—like assessing gaps in a target’s defense, striking where the enemy is negligent, and mastering the art of invisibility—and explains what the concept can teach us about the current cybersecurity landscape. McCarty recommends in-depth mitigations and security controls, mapped to the NIST 800-53 standard, and a “Castle Theory Thought Exercise” that helps you apply the ancient lesson to protect your castle (network) from enemy ninja (cyber threat actors). You’ll discover the effectiveness of ancient social engineering strategies and trap-based security controls; see why mapping your network like an adversary gives you the advantage; and apply lessons from old-world tools, like the “ninja ladder,” to prevent attacks.

Topics also include:

    Threat modeling, threat intelligence, and targeted controls
    Countermeasures like network sensors, time-based controls, airgaps, and improved authentication protocols
    Profiles of insider threats, and ways to recognize them in employees
    Covert communication TTPs and their implications for malware command and control (C2)
    Methods for detecting attackers, preventing supply-chain attacks, and defending against zero-day exploits

In this book, you’ll see the astonishing power of ninja information-gathering processes—and how adopting them just might be the key to innovating contemporary cybersecurity models.

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.