Cloud security handbook find out how to effectively secure cloud environments using AWS, Azure, and GCP

A comprehensive reference guide to securing the basic building blocks of cloud services, with actual examples for leveraging Azure, AWS, and GCP built-in services and capabilities Key Features Discover practical techniques for implementing cloud security Learn how to secure your data and core cloud...

Full description

Bibliographic Details
Main Author: Estrin, Eyal
Format: eBook
Language:English
Published: Birmingham Packt Publishing 2022
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 04367nmm a2200385 u 4500
001 EB002067718
003 EBX01000000000000001207808
005 00000000000000.0
007 cr|||||||||||||||||||||
008 220922 ||| eng
020 |a 9781800565722 
020 |a 1800565720 
050 4 |a QA76.585 
100 1 |a Estrin, Eyal 
245 0 0 |a Cloud security handbook  |b find out how to effectively secure cloud environments using AWS, Azure, and GCP  |c Eyal Estrin 
260 |a Birmingham  |b Packt Publishing  |c 2022 
300 |a 1 online resource 
505 0 |a Table of Contents Introduction to Cloud Security Securing Compute Services Securing Storage Services Securing Network Services Effective Strategies to Implement IAM Solutions Monitoring and Auditing of Your Cloud Environments Applying Encryption in Cloud Services Understanding Common Security Threats to Cloud Computing Handling Compliance and Regulation Engaging with Cloud Providers Managing Hybrid Clouds Managing Multi-Cloud Environments Security in Large-Scale Environments 
653 |a Sécurité informatique 
653 |a Computer security / http://id.loc.gov/authorities/subjects/sh90001862 
653 |a Cloud computing / Security measures 
653 |a Computer security / fast 
653 |a Computer Security 
653 |a Infonuagique / Sécurité / Mesures 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
015 |a GBC251371 
776 |z 9781800569195 
776 |z 1800565720 
776 |z 9781800565722 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781800569195/?ar  |x Verlag  |3 Volltext 
082 0 |a 004.6782 
520 |a A comprehensive reference guide to securing the basic building blocks of cloud services, with actual examples for leveraging Azure, AWS, and GCP built-in services and capabilities Key Features Discover practical techniques for implementing cloud security Learn how to secure your data and core cloud infrastructure to suit your business needs Implement encryption, detect cloud threats and misconfiguration, and achieve compliance in the cloud Book Description Securing resources in the cloud is challenging, given that each provider has different mechanisms and processes. Cloud Security Handbook helps you to understand how to embed security best practices in each of the infrastructure building blocks that exist in public clouds. This book will enable information security and cloud engineers to recognize the risks involved in public cloud and find out how to implement security controls as they design, build, and maintain environments in the cloud.  
520 |a What you will learn Secure compute, storage, and networking services in the cloud Get to grips with identity management in the cloud Audit and monitor cloud services from a security point of view Identify common threats and implement encryption solutions in cloud services Maintain security and compliance in the cloud Implement security in hybrid and multi-cloud environments Design and maintain security in a large-scale cloud environment Who this book is for This book is for IT or information security personnel taking their first steps in the public cloud or migrating existing environments to the cloud. Cloud engineers, cloud architects, or cloud security professionals maintaining production environments in the cloud will also benefit from this book. Prior experience of deploying virtual machines, using storage services, and networking will help you to get the most out of this book 
520 |a You'll begin by learning about the shared responsibility model, cloud service models, and cloud deployment models, before getting to grips with the fundamentals of compute, storage, networking, identity management, encryption, and more. Next, you'll explore common threats and discover how to stay in compliance in cloud environments. As you make progress, you'll implement security in small-scale cloud environments through to production-ready large-scale environments, including hybrid clouds and multi-cloud environments. This book not only focuses on cloud services in general, but it also provides actual examples for using AWS, Azure, and GCP built-in services and capabilities. By the end of this cloud security book, you'll have gained a solid understanding of how to implement security in cloud environments effectively.