0%

Use this reference for IT security practitioners to get an overview of the major standards and frameworks, and a proposed architecture to meet them. The book identifies and describes the necessary controls and processes that must be implemented in order to secure your organization's infrastructure.

The book proposes a comprehensive approach to the implementation of IT security controls with an easily understandable graphic implementation proposal to comply with the most relevant market standards (ISO 27001, NIST, PCI-DSS, and COBIT) and a significant number of regulatory frameworks from central banks across the World (European Union, Switzerland, UK, Singapore, Hong Kong, India, Qatar, Kuwait, Saudi Arabia, Oman, etc.).

To connect the book with the real world, a number of well-known case studies are featured to explain what went wrong with the biggest hacks of the decade, and which controls should have been in place to prevent them. The book also describes a set of well-known security tools available to support you.

What You Will Learn

  • Understand corporate IT security controls, including governance, policies, procedures, and security awareness
  • Know cybersecurity and risk assessment techniques such as penetration testing, red teaming, compliance scans, firewall assurance, and vulnerability scans
  • Understand technical IT security controls for unmanaged and managed devices, and perimeter controls
  • Implement security testing tools such as steganography, vulnerability scanners, session hijacking, intrusion detection, and more


Who This Book Is For

IT security managers, chief information security officers, information security practitioners, and IT auditors will use the book as a reference and support guide to conduct gap analyses and audits of their organizations’ IT security controls implementations.

Table of Contents

  1. Cover
  2. Front Matter
  3. 1. The Cybersecurity Challenge
  4. 2. International Security Standards
  5. 3. Information Security Frameworks
  6. 4. IT Security Technical Controls
  7. 5. Corporate Information Security Processes and Services
  8. 6. People
  9. 7. Security Metrics
  10. 8. Case Studies
  11. 9. Security Testing and Attack Simulation Tools
  12. Back Matter
18.117.196.184