0%

A comprehensive guide to administering and protecting the latest Windows 11 and Windows server operating system from ongoing cyber threats using zero-trust security principles

Key Features

  • Learn to protect your Windows environment using zero-trust and a multi-layered security approach
  • Implement security controls using Intune, Configuration Manager, Defender for Endpoint, and more
  • Understand how to onboard modern cyber-threat defense solutions for Windows clients

Book Description

Are you looking for the most current and effective ways to protect Windows-based systems from being compromised by intruders? This updated second edition is a detailed guide that helps you gain the expertise to implement efficient security measures and create robust defense solutions using modern technologies.

The first part of the book covers security fundamentals with details around building and implementing baseline controls. As you advance, you'll learn how to effectively secure and harden your Windows-based systems through hardware, virtualization, networking, and identity and access management (IAM). The second section will cover administering security controls for Windows clients and servers with remote policy management using Intune, Configuration Manager, Group Policy, Defender for Endpoint, and other Microsoft 365 and Azure cloud security technologies. In the last section, you'll discover how to protect, detect, and respond with security monitoring, reporting, operations, testing, and auditing.

By the end of this book, you'll have developed an understanding of the processes and tools involved in enforcing security controls and implementing zero-trust security principles to protect Windows systems.

What you will learn

  • Build a multi-layered security approach using zero-trust concepts
  • Explore best practices to implement security baselines successfully
  • Get to grips with virtualization and networking to harden your devices
  • Discover the importance of identity and access management
  • Explore Windows device administration and remote management
  • Become an expert in hardening your Windows infrastructure
  • Audit, assess, and test to ensure controls are successfully applied and enforced
  • Monitor and report activities to stay on top of vulnerabilities

Who this book is for

If you're a cybersecurity or technology professional, solutions architect, systems engineer, systems administrator, or anyone interested in learning how to secure the latest Windows-based systems, this book is for you. A basic understanding of Windows security concepts, Intune, Configuration Manager, Windows PowerShell, and Microsoft Azure will help you get the best out of this book.

Table of Contents

  1. Mastering Windows Security and Hardening
  2. Second Edition
  3. Contributors
  4. About the authors
  5. About the reviewer
  6. Preface
  7. Part 1: Getting Started and Fundamentals
  8. Chapter 1: Fundamentals of Windows Security
  9. Chapter 2: Building a Baseline
  10. Chapter 3: Hardware and Virtualization
  11. Chapter 4: Networking Fundamentals for Hardening Windows
  12. Chapter 5: Identity and Access Management
  13. Part 2: Applying Security and Hardening
  14. Chapter 6: Administration and Policy Management
  15. Chapter 7: Deploying Windows Securely
  16. Chapter 8: Keeping Your Windows Client Secure
  17. Chapter 9: Advanced Hardening for Windows Clients
  18. Chapter 10: Mitigating Common Attack Vectors
  19. Chapter 11: Server Infrastructure Management
  20. Chapter 12: Keeping Your Windows Server Secure
  21. Part 3: Protecting, Detecting, and Responding for Windows Environments
  22. Chapter 13: Security Monitoring and Reporting
  23. Chapter 14: Security Operations
  24. Chapter 15: Testing and Auditing
  25. Chapter 16: Top 10 Recommendations and the Future
  26. Other Books You May Enjoy
18.216.233.58