Cybersecurity Attacks – Red Team Strategies: A practical guide to building a penetration testing program having homefield advantage

Author:   Johann Rehberger
Publisher:   Packt Publishing Limited
ISBN:  

9781838828868


Pages:   524
Publication Date:   31 March 2020
Format:   Paperback
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Our Price $80.19 Quantity:  
Add to Cart

Share |

Cybersecurity Attacks – Red Team Strategies: A practical guide to building a penetration testing program having homefield advantage


Add your own review!

Overview

Full Product Details

Author:   Johann Rehberger
Publisher:   Packt Publishing Limited
Imprint:   Packt Publishing Limited
ISBN:  

9781838828868


ISBN 10:   1838828869
Pages:   524
Publication Date:   31 March 2020
Audience:   General/trade ,  General
Format:   Paperback
Publisher's Status:   Active
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Table of Contents

Table of Contents Establishing an Offensive Security Program Managing an Offensive Security Team Measuring an Offensive Security Program Progressive Red Team Operations Situational Awareness - Mapping Out the Homefield Using Graph Databases Building a Comprehensive Knowledge Graph Hunting for Credentials Advanced Credential Hunting Powerful Automation Protecting the Pen Tester Traps, Deceptions, and Honeypots Blue Team Tactics for the Red Team

Reviews

Author Information

Johann Rehberger has over fifteen years of experience in threat analysis, threat modeling, risk management, penetration testing, and red teaming. As part of his many years at Microsoft, Johann established a penetration test team in Azure Data and led the program as Principal Security Engineering Manager. Recently, he built out a red team at Uber and currently works as an independent security and software engineer. Johann is well versed in analysis, design, implementation, and testing of software systems. Additionally, he enjoys providing training and was an instructor for ethical hacking at the University of Washington. Johann contributed to the MITRE ATT&CK framework and holds a master's in computer security from the University of Liverpool.

Tab Content 6

Author Website:  

Customer Reviews

Recent Reviews

No review item found!

Add your own review!

Countries Available

All regions
Latest Reading Guide

wl

Shopping Cart
Your cart is empty
Shopping cart
Mailing List