Windows Ransomware Detection and Protection Securing Windows Endpoints, the Cloud, and Infrastructure Using Microsoft Intune, Sentinel, and Defender

You'll then explore ransomware countermeasures in different segments, such as Identity and Access Management, networking, Endpoint Manager, cloud, and infrastructure, and learn how to protect against attacks. As you move forward, you'll get to grips with the forensics involved in making im...

Full description

Bibliographic Details
Main Author: Sandbu, Marius
Format: eBook
Language:English
Published: Birmingham Packt Publishing, Limited 2023
Edition:1st edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 07207nmm a2200457 u 4500
001 EB002154818
003 EBX01000000000000001292944
005 00000000000000.0
007 cr|||||||||||||||||||||
008 230404 ||| eng
020 |a 1803230614 
020 |a 9781803230610 
050 4 |a QA76.76.C68 
100 1 |a Sandbu, Marius 
245 0 0 |a Windows Ransomware Detection and Protection  |h [electronic resource]  |b Securing Windows Endpoints, the Cloud, and Infrastructure Using Microsoft Intune, Sentinel, and Defender 
250 |a 1st edition 
260 |a Birmingham  |b Packt Publishing, Limited  |c 2023 
300 |a 290 p. 
505 0 |a Looking at the big picture -- Identity-based attacks -- How are vulnerabilities utilized for attacks? -- Monitoring vulnerabilities -- Summary -- Chapter 2: Building a Secure Foundation -- Zero-trust design principles -- Identity pillar -- zero-trust maturity -- Device pillar -- zero-trust maturity -- Network pillar -- zero-trust maturity -- Application pillar -- zero-trust maturity -- Data pillar -- zero-trust maturity -- Network access -- Vulnerability and patch management -- Vulnerability management example for PrintNightmare -- Identity and access control -- User life cycle management 
505 0 |a Protecting the domains -- Protecting the content and URLs -- Other countermeasures -- Summary -- Chapter 5: Ransomware Countermeasures -- Microsoft Azure Workloads -- Technical requirements -- Network segmentation and design -- Identity and access management in Microsoft Azure -- Hub-and-spoke virtual networks -- The anatomy of a VM in Azure -- Microsoft Defender for Servers -- Azure Policy -- Azure Backup -- Overall recommendations for Azure-based workloads -- Summary -- Chapter 6: Ransomware Countermeasures -- Networking and Zero-Trust Access -- Attackers and lateral movement 
505 0 |a Ensuring strong passwords and authentication methods -- Role-based access control and using least privilege -- Security logging and monitoring -- A secure foundation within Microsoft Azure -- Summary -- Part 2: Protect and Detect -- Chapter 3: Security Monitoring Using Microsoft Sentinel and Defender -- Technical requirements -- Understanding Microsoft Sentinel and Microsoft Defender -- Designing and implementing Microsoft Sentinel -- Collecting logs and data sources -- Performing Kusto and log queries -- Seeing the full picture -- Creating analytics rules and handling incidents 
505 0 |a Analytics rules -- Ransomware detection -- looking for initial compromise -- Detecting vulnerabilities with Defender -- Summary -- Chapter 4: Ransomware Countermeasures -- Windows Endpoints, Identity, and SaaS -- Technical requirements -- Securing endpoints -- ASR rules -- Microsoft Defender and antimalware -- Update management -- Securing Microsoft Office apps -- Securing the web browser -- Other miscellaneous endpoint countermeasures -- DNS filtering -- PowerShell -- SMB protocol -- LOLBins -- Default applications -- Securing user identity -- Securing Active Directory -- Securing email services 
505 0 |a Cover -- Title Page -- Copyright and Credits -- Contributors -- About the reviewers -- Table of Contents -- Preface -- Part 1: Ransomware Basics -- Chapter 1: Ransomware Attack Vectors and the Threat Landscape -- Evolution of ransomware -- Attack vectors -- Exploiting known vulnerabilities -- Access through credential stuffing -- Access through brute-force attacks -- Access through a compromised workstation or end user machine -- How does ransomware work? -- Diavol ransomware -- Conti ransomware -- Sodinokibi/REvil ransomware -- LockBit ransomware -- The latest additions 
653 |a Sécurité informatique 
653 |a Logiciels malveillants 
653 |a Malware (Computer software) / http://id.loc.gov/authorities/subjects/sh2009005103 
653 |a Windows (Computer programs) / Security measures 
653 |a Computer security / http://id.loc.gov/authorities/subjects/sh90001862 
653 |a Malware (Computer software) / fast 
653 |a Computer security / fast 
653 |a Fenêtres (Informatique) / Sécurité / Mesures 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
500 |a Description based upon print version of record. - Providing users with secure access to services 
015 |a GBC341565 
776 |z 9781803246345 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781803246345/?ar  |x Verlag  |3 Volltext 
082 0 |a 005.8/8 
520 |a You'll then explore ransomware countermeasures in different segments, such as Identity and Access Management, networking, Endpoint Manager, cloud, and infrastructure, and learn how to protect against attacks. As you move forward, you'll get to grips with the forensics involved in making important considerations when your system is attacked or compromised with ransomware, the steps you should follow, and how you can monitor the threat landscape for future threats by exploring different online data sources and building processes. By the end of this ransomware book, you'll have learned how configuration settings and scripts can be used to protect Windows from ransomware attacks with 50 tips on security settings to secure your Windows workload.  
520 |a What you will learn Understand how ransomware has evolved into a larger threat Secure identity-based access using services like multifactor authentication Enrich data with threat intelligence and other external data sources Protect devices with Microsoft Defender and Network Protection Find out how to secure users in Active Directory and Azure Active Directory Secure your Windows endpoints using Endpoint Manager Design network architecture in Azure to reduce the risk of lateral movement Who this book is for This book is for Windows administrators, cloud administrators, CISOs, and blue team members looking to understand the ransomware problem, how attackers execute intrusions, and how you can use the techniques to counteract attacks. Security administrators who want more insights into how they can secure their environment will also find this book useful. Basic Windows and cloud experience is needed to understand the concepts in this book 
520 |a Protect your end users and IT infrastructure against common ransomware attack vectors and efficiently monitor future threats Purchase of the print or Kindle book includes a free PDF eBook Key Features Learn to build security monitoring solutions based on Microsoft 365 and Sentinel Understand how Zero-Trust access and SASE services can help in mitigating risks Build a secure foundation for Windows endpoints, email, infrastructure, and cloud services Book Description If you're looking for an effective way to secure your environment against ransomware attacks, this is the book for you. From teaching you how to monitor security threats to establishing countermeasures to protect against ransomware attacks, Windows Ransomware Detection and Protection has it all covered. The book begins by helping you understand how ransomware attacks work, identifying different attack vectors, and showing you how to build a secure network foundation and Windows environment.