As this is a curated collection of books from a personal library, please be mindful that some books may be out of print, have more current editions, or be available in digital formats. A large portion of the books presented are related to research and reference.

Cybersecurity and Information Security


Image

The best defense against the increasing threat of social engineering attacks is Security Awareness Training to warn your organization's staff of the risk and educate them on how to protect your organization's data. Social engineering is not a new tactic, but Building an Security Awareness Program is the first book that shows you how to build a successful security awareness training program from the ground up.Building an Security Awareness Program provides you with a sound technical basis for developing a new training program. The book also tells you the best ways to garner management support for implementing the program. Author Bill Gardner is one of the founding members of the Security Awareness Training Framework. Here, he walks you through the process of developing an engaging and successful training program for your organization that will help you and your staff defend your systems, networks, mobile devices, and data.Forewords written by Dave Kennedy and Kevin Mitnick!


  • The most practical guide to setting up a Security Awareness training program in your organization
  • Real world examples show you how cyber criminals commit their crimes, and what you can do to keep you and your data safe
  • Learn how to propose a new program to management, and what the benefits are to staff and your company
  • Find out about various types of training, the best training cycle to use, metrics for success, and methods for building an engaging and successful program

Image

As part of the Syngress Basics series, The Basics of Information Security provides you with fundamental knowledge of information security in both theoretical and practical aspects. Author Jason Andress gives you the basic knowledge needed to understand the key concepts of confidentiality, integrity, and availability, and then dives into practical applications of these ideas in the areas of operational, physical, network, application, and operating system security.The Basics of Information Security gives you clear non technical explanations of how infosec works and how to apply these principles whether you're in the IT field or want to understand how it affects your career and business. The new Second Edition has been updated for the latest trends and threats, including new material on many infosec subjects.


  • Learn about information security without wading through a huge textbook
  • Covers both theoretical and practical aspects of information security
  • Provides a broad view of the information security field in a concise manner
  • All new Second Edition updated for the latest information security trends and threats, including material on incident response, social engineering, security awareness, risk management, and legal/regulatory issues


Image

Managing Information Security offers focused coverage of how to protect mission critical systems, and how to deploy security management systems, IT security, ID management, intrusion detection and prevention systems, computer forensics, network forensics, firewalls, penetration testing, vulnerability assessment, and more. It offers in-depth coverage of the current technology and practice as it relates to information security management solutions. Individual chapters are authored by leading experts in the field and address the immediate and long-term challenges in the authors’ respective areas of expertise.


  • Chapters contributed by leaders in the field covering foundational and practical aspects of information security management, allowing the reader to develop a new level of technical expertise found nowhere else
  • Comprehensive coverage by leading experts allows the reader to put current technologies to work
  • Presents methods of analysis and problem solving techniques, enhancing the reader’s grasp of the material and ability to implement practical solutions

Image

A must-have, hands-on guide for working in the cybersecurity professionCybersecurity involves preventative methods to protect information from attacks. It requires a thorough understanding of potential threats, such as viruses and other malicious code, as well as system vulnerability and security architecture. This essential book addresses cybersecurity strategies that include identity management, risk management, and incident management, and also serves as a detailed guide for anyone looking to enter the security profession. Doubling as the text for a cybersecurity course, it is also a useful reference for cybersecurity testing, IT test/development, and system/network administration.


  • Covers everything from basic network administration security skills through advanced command line scripting, tool customization, and log analysis skills

  • Dives deeper into such intense topics as wireshark/tcpdump filtering, Google hacks, Windows/Linux scripting, Metasploit command line, and tool customizations

  • Delves into network administration for Windows, Linux, and VMware

  • Examines penetration testing, cyber investigations, firewall configuration, and security tool customization

  • Shares techniques for cybersecurity testing, planning, and reporting

Cybersecurity: Managing Systems, Conducting Testing, and Investigating Intrusions is a comprehensive and authoritative look at the critical topic of cybersecurity from start to finish.


Image

Most introductory texts provide a technology-based survey of methods and techniques that leaves the reader without a clear understanding of the interrelationships between methods and techniques. By providing a strategy-based introduction, the reader is given a clear understanding of how to provide overlapping defenses for critical information. This understanding provides a basis for engineering and risk-management decisions in the defense of information.Information security is a rapidly growing field, with a projected need for thousands of professionals within the next decade in the government sector alone. It is also a field that has changed in the last decade from a largely theory-based discipline to an experience-based discipline. This shift in the field has left several of the classic texts with a strongly dated feel.


  • Provides a broad introduction to the methods and techniques in the field of information security
  • Offers a strategy-based view of these tools and techniques, facilitating selection of overlapping methods for in-depth defense of information
  • Provides very current view of the emerging standards of practice in information security

Image

Considered the gold-standard reference on information security, the Information Security Management Handbook provides an authoritative compilation of the fundamental knowledge, skills, techniques, and tools required of today's IT security professional. Now in its sixth edition, this 3200 page, 4 volume stand-alone reference is organized under the CISSP Common Body of Knowledge domains and has been updated yearly. Each annual update, the latest is Volume 6, reflects the changes to the CBK in response to new laws and evolving technology.


Image

*** The Second Edition has been updated with new insights and updated references ***Small- and medium-sized companies are now considered by cybercriminals to be attractive targets of opportunity because of the perception that they have minimal security. Many small companies are doing business online using new technologies they may not fully understand. Small businesses supply many larger organizations, resulting in possible connections to corporate networks that bring unforeseen risks. With these risks in mind, we present The Essential Guide to Cybersecurity for SMBs for security professionals tasked with protecting small businesses. Small businesses can reduce their risk and protect themselves by implementing some basic security practices and accepting cybersecurity as a strategic business initiative. The essays included in this book provide both security professionals and executives of small businesses with a blueprint of best practices that will help them protect themselves and their customers.

Image

Get answers to all your cybersecurity questionsIn 2016, we reached a tipping point―a moment where the global and local implications of cybersecurity became undeniable. Despite the seriousness of the topic, the term "cybersecurity" still exasperates many people. They feel terrorized and overwhelmed. The majority of business people have very little understanding of cybersecurity, how to manage it, and what's really at risk.This essential guide, with its dozens of examples and case studies, breaks down every element of the development and management of a cybersecurity program for the executive. From understanding the need, to core risk management principles, to threats, tools, roles and responsibilities, this book walks the reader through each step of developing and implementing a cybersecurity program. Read cover-to-cover, it’s a thorough overview, but it can also function as a useful reference book as individual questions and difficulties arise. • Unlike other cybersecurity books, the text is not bogged down with industry jargon • Speaks specifically to the executive who is not familiar with the development or implementation of cybersecurity programs • Shows you how to make pragmatic, rational, and informed decisions for your organization • Written by a top-flight technologist with decades of experience and a track record of successIf you’re a business manager or executive who needs to make sense of cybersecurity, this book demystifies it for you.


Image

Any good attacker will tell you that expensive security monitoring and prevention tools aren’t enough to keep you secure. This practical book demonstrates a data-centric approach to distilling complex security monitoring, incident response, and threat analysis ideas into their most basic elements. You’ll learn how to develop your own threat intelligence and incident detection strategy, rather than depend on security tools alone.Written by members of Cisco’s Computer Security Incident Response Team, this book shows IT and information security professionals how to create an InfoSec playbook by developing strategy, technique, and architecture.

Image

MANAGEMENT OF INFORMATION SECURITY, Fourth Edition gives readers an overview of information security and assurance using both domestic and international standards, all from a management perspective. Beginning with the foundational and technical components of information security, this edition then focuses on access control models, information security governance, and information security program assessment and metrics.The Fourth Edition is revised and updated to reflect changes in the field, including the ISO 27000 series, so as to prepare readers to succeed in the workplace.


Image

The Growing Imperative Need for Effective Information Security GovernanceWith monotonous regularity, headlines announce ever more spectacular failures of information security and mounting losses. The succession of corporate debacles and dramatic control failures in recent years underscores the necessity for information security to be tightly integrated into the fabric of every organization. The protection of an organization's most valuable asset information can no longer be relegated to low-level technical personnel, but must be considered an essential element of corporate governance that is critical to organizational success and survival.Written by an industry expert, Information Security Governance is the first book-length treatment of this important topic, providing readers with a step-by-step approach to developing and managing an effective information security program. Beginning with a general overview of governance, the book covers:

  • The business case for information security
  • Defining roles and responsibilities
  • Developing strategic metrics
  • Determining information security outcomes
  • Setting security governance objectives
  • Establishing risk management objectives
  • Developing a cost-effective security strategy
  • A sample strategy development
  • The steps for implementing an effective strategy
  • Developing meaningful security program development metrics
  • Designing relevant information security management metrics
  • Defining incident management and response metrics

Complemented with action plans and sample policies that demonstrate to readers how to put these ideas into practice, Information Security Governance is indispensable reading for any professional who is involved in information security and assurance.

Image

The book provides the complete strategic understanding requisite to allow a person to create and use the RMF process recommendations for risk management. This will be the case both for applications of the RMF in corporate training situations, as well as for any individual who wants to obtain specialized knowledge in organizational risk management. It is an all-purpose roadmap of sorts aimed at the practical understanding and implementation of the risk management process as a standard entity. It will enable an "application" of the risk management process as well as the fundamental elements of control formulation within an applied context.


Image

The first expert discussion of the foundations of cybersecurityIn Cybersecurity First Principles, Rick Howard, the Chief Security Officer, Chief Analyst, and Senior fellow at The Cyberwire, challenges the conventional wisdom of current cybersecurity best practices, strategy, and tactics and makes the case that the profession needs to get back to first principles. The author convincingly lays out the arguments for the absolute cybersecurity first principle and then discusses the strategies and tactics required to achieve it.In the book, you'll explore:

  • Infosec history from the 1960s until the early 2020s and why it has largely failed
  • What the infosec community should be trying to achieve instead
  • The arguments for the absolute and atomic cybersecurity first principle
  • The strategies and tactics to adopt that will have the greatest impact in pursuing the ultimate first principle
  • Case studies through a first principle lens of the 2015 OPM hack, the 2016 DNC Hack, the 2019 Colonial Pipeline hack, and the Netflix Chaos Monkey resilience program
  • A top to bottom explanation of how to calculate cyber risk for two different kinds of companies

This book is perfect for cybersecurity professionals at all levels: business executives and senior security professionals, mid-level practitioner veterans, newbies coming out of school as well as career-changers seeking better career opportunities, teachers, and students.

Image

From Sounil Yu, a security innovator with a deep knowledge of computer systems and a career spanning more than three decades as an executive leader of information technology and security tackling cybersecurity challenges in the federal government, military, and private sector. Currently, he is the CISO and Head of Research at JupiterOne, a cloud-native asset management and security platform. Overview: His new book, Cyber Defense Matrix, helps practitioners, vendors, and investors understand the range of capabilities needed to build, manage, and operate a security program. The simple, logical construct of the Matrix organizes technologies, skillsets, and processes to help readers quickly discern what capabilities solve what problems, what gaps exist in one’s security program, and where there are opportunities for new capabilities to be created. Although the Cyber Defense Matrix was initially designed to help organize security technologies, many other use cases have been discovered to help build, manage, and operate a security program. This book captures these use cases and their implementations to help readers navigate the complex landscape of cybersecurity.


Image

Blue Team Field Manual (BTFM) is a Cyber Security Incident Response Guide that aligns with the NIST Cybersecurity Framework consisting of the five core functions of Identify, Protect, Detect, Respond, and Recover by providing the tactical steps to follow and commands to use when preparing for, working through and recovering from a Cyber Security Incident.

Image

The Red Team Field Manual (RTFM) is a no fluff, but thorough reference guide for serious Red Team members who routinely find themselves on a mission without Google or the time to scan through a man page. The RTFM contains the basic syntax for commonly used Linux and Windows command line tools, but it also encapsulates unique use cases for powerful tools such as Python and Windows PowerShell. The RTFM will repeatedly save you time looking up the hard to remember Windows nuances such as Windows wmic and dsquery command line tools, key registry values, scheduled tasks syntax, startup locations and Windows scripting. More importantly, it should teach you some new red team techniques.


Image

This book is a comprehensive guide to implementing the Secure Software Development Lifecycle (SSDLC) in any organization. It covers all phases of the SSDLC, including planning, implementation, testing, deployment, and maintenance, and discusses the key activities and best practices that ensure the security of software at each stage.The book begins by introducing the concept of SSDLC and its importance in today's digital world. It then delves into the planning phase, discussing the importance of defining security requirements and performing threat modeling, as well as the role of supply chain analysis in ensuring the security of the software.The implementation phase covers the importance of secure coding practices and the use of automated testing tools to ensure that software is free of vulnerabilities. The testing phase discusses the various types of testing that should be performed, including unit, integration, and acceptance testing, as well as the importance of load and stress testing.The deployment phase covers the importance of secure release management, training, and documentation, as well as the ongoing support and maintenance activities that ensure the ongoing security of the software.Out of Print.

Image

Alice and Bob Learn Application Security is an accessible and thorough resource for anyone seeking to incorporate, from the beginning of the System Development Life Cycle, best security practices in software development. This book covers all the basic subjects such as threat modeling and security testing, but also dives deep into more complex and advanced topics for securing modern software systems and architectures. Throughout, the book offers analogies, stories of the characters Alice and Bob, real-life examples, technical explanations and diagrams to ensure maximum clarity of the many abstract and complicated subjects.Topics include:

  • Secure requirements, design, coding, and deployment
  • Security Testing (all forms)
  • Common Pitfalls
  • Application Security Programs
  • Securing Modern Applications
  • Software Developer Security Hygiene

Alice and Bob Learn Application Security is perfect for aspiring application security engineers and practicing software developers, as well as software project managers, penetration testers, and chief information security officers who seek to build or improve their application security programs.Alice and Bob Learn Application Security illustrates all the included concepts with easy-to-understand examples and concrete practical applications, furthering the reader's ability to grasp and retain the foundational and advanced topics contained within.


Image

Use this book to learn how to conduct a timely and thorough Risk Analysis and Assessment documenting all risks to the confidentiality, integrity, and availability of electronic Protected Health Information (ePHI), which is a key component of the HIPAA Security Rule. The requirement is a focus area for the Department of Health and Human Services (HHS) Office for Civil Rights (OCR) during breach investigations and compliance audits. This book lays out a plan for healthcare organizations of all types to successfully comply with these requirements and use the output to build upon the cybersecurity program.  With the proliferation of cybersecurity breaches, the number of healthcare providers, payers, and business associates investigated by the OCR has risen significantly. It is not unusual for additional penalties to be levied when victims of breaches cannot demonstrate that an enterprise-wide risk assessment exists, comprehensive enough to document all of the risks to ePHI.Why is it that so many covered entities and business associates fail to comply with this fundamental safeguard? Building a HIPAA Compliant Cybersecurity Program cuts through the confusion and ambiguity of regulatory requirements and provides detailed guidance to help readers:


  • Understand and document all known instances where patient data exist
  • Know what regulators want and expect from the risk analysis process
  • Assess and analyze the level of severity that each risk poses to ePHI
  • Focus on the beneficial outcomes of the process: understanding real risks, and optimizing deployment of resources and alignment with business objectives

Image

In today's digital age, safeguarding your organization's assets from cyber threats is paramount. Equip yourself with the knowledge and tools necessary with "Cyber Security Program and Policy Using NIST Cybersecurity Framework" by seasoned cybersecurity professionals.This guide steers you through the process of creating robust, professional documents and procedures designed to protect your data and digital assets from evolving cyber risks. Based on the proven NIST Cybersecurity Framework, the book demystifies the complexities of cybersecurity programs and policies, making them comprehensible and practical for businesses of all sizes.The book presents:


  • A walkthrough of all NIST CSF functions for implementation in your organization
  • Templates of policies, easing your journey towards fortified cybersecurity
  • Real-world examples of NIST-based policies to enhance your understanding

Crafted by the seasoned cybersecurity professionals of the Convocourses group, the guidance is steeped in expert insights. The authors of the book hold the prestigious ISC2 CISSP and CGRC certifications.


Image

Security Smarts for the Self-Guided IT Professional“An extraordinarily thorough and sophisticated explanation of why you need to measure the effectiveness of your security program and how to do it. A must-have for any quality security program!” ―Dave Cullinane, CISSP, CISO & VP, Global Fraud, Risk & Security, eBayLearn how to communicate the value of an information security program, enable investment planning and decision making, and drive necessary change to improve the security of your organization. Security Metrics: A Beginner's Guide explains, step by step, how to develop and implement a successful security metrics program.This practical resource covers project management, communication, analytics tools, identifying targets, defining objectives, obtaining stakeholder buy-in, metrics automation, data quality, and resourcing. You'll also get details on cloud-based security metrics and process improvement. Templates, checklists, and examples give you the hands-on help you need to get started right away.Security Metrics: A Beginner's Guide features:


  • Lingo--Common security terms defined so that you're in the know on the job
  • IMHO--Frank and relevant opinions based on the author's years of industry experience
  • Budget Note--Tips for getting security technologies and processes into your organization's budget
  • In Actual Practice--Exceptions to the rules of security explained in real-world contexts
  • Your Plan--Customizable checklists you can use on the job now
  • Into Action--Tips on how, why, and when to apply new skills and techniques at work

Caroline Wong, CISSP, was formerly the Chief of Staff for the Global Information Security Team at eBay, where she built the security metrics program from the ground up. She has been a featured speaker at RSA, ITWeb Summit, Metricon, the Executive Women's Forum, ISC2, and the Information Security Forum.

Image

Security professionals are trained skeptics. They poke and prod at other people’s digital creations, expecting them to fail in unexpected ways. Shouldn’t that same skeptical power be turned inward? Shouldn’t practitioners ask: “How do I know that my enterprise security capabilities work? Are they scaling, accelerating, or slowing as the business exposes more value to more people and through more channels at higher velocities?” This is the start of the modern measurement mindset―the mindset that seeks to confront security with data.The Metrics Manifesto: Confronting Security with Data delivers an examination of security metrics with R, the popular open-source programming language and software development environment for statistical computing. This insightful and up-to-date guide offers readers a practical focus on applied measurement that can prove or disprove the efficacy of information security measures taken by a firm.The book’s detailed chapters combine topics like security, predictive analytics, and R programming to present an authoritative and innovative approach to security metrics. The author and security professional examines historical and modern methods of measurement with a particular emphasis on Bayesian Data Analysis to shed light on measuring security operations.Readers will learn how processing data with R can help measure security improvements and changes as well as help technology security teams identify and fix gaps in security. The book also includes downloadable code for people who are new to the R programming language.Perfect for security engineers, risk engineers, IT security managers, CISOs, and data scientists comfortable with a bit of code, The Metrics Manifesto offers readers an invaluable collection of information to help professionals prove the efficacy of security measures within their company.


Cybersecurity Engineering


Image

The world has changed radically since the first edition of this book was published in 2001. Spammers, virus writers, phishermen, money launderers, and spies now trade busily with each other in a lively online criminal economy and as they specialize, they get better. In this indispensable, fully updated guide, Ross Anderson reveals how to build systems that stay dependable whether faced with error or malice. Here's straight talk on critical topics such as technical engineering basics, types of attack, specialized protection mechanisms, security psychology, policy, and more.

Image

Now that there's software in everything, how can you make anything secure? Understand how to engineer dependable systems with this newly updated classicIn Security Engineering: A Guide to Building Dependable Distributed Systems, Third Edition Cambridge University professor Ross Anderson updates his classic textbook and teaches readers how to design, implement, and test systems to withstand both error and attack.This book became a best-seller in 2001 and helped establish the discipline of security engineering. By the second edition in 2008, underground dark markets had let the bad guys specialize and scale up; attacks were increasingly on users rather than on technology. The book repeated its success by showing how security engineers can focus on usability.Now the third edition brings it up to date for 2020. As people now go online from phones more than laptops, most servers are in the cloud, online advertising drives the Internet and social networks have taken over much human interaction, many patterns of crime and abuse are the same, but the methods have evolved. Ross Anderson explores what security engineering means in 2020, including:


  • How the basic elements of cryptography, protocols, and access control translate to the new world of phones, cloud services, social media and the Internet of Things

  • Who the attackers are – from nation states and business competitors through criminal gangs to stalkers and playground bullies

  • What they do – from phishing and carding through SIM swapping and software exploits to DDoS and fake news

  • Security psychology, from privacy through ease-of-use to deception

  • The economics of security and dependability – why companies build vulnerable systems and governments look the other way

  • How dozens of industries went online – well or badly

  • How to manage security and safety engineering in a world of agile development – from reliability engineering to DevSecOps

The third edition of Security Engineering ends with a grand challenge: sustainable security. As we build ever more software and connectivity into safety-critical durable goods like cars and medical devices, how do we design systems we can maintain and defend for decades? Or will everything in the world need monthly software upgrades, and become unsafe once they stop?


Ethical Hacking and Penetration Testing


Image

The Metasploit Framework makes discovering, exploiting, and sharing vulnerabilities quick and relatively painless. But while Metasploit is used by security professionals everywhere, the tool can be hard to grasp for first-time users. Metasploit: The Penetration Tester's Guide fills this gap by teaching you how to harness the Framework and interact with the vibrant community of Metasploit contributors.Once you've built your foundation for penetration testing, you’ll learn the Framework's conventions, interfaces, and module system as you launch simulated attacks. You’ll move on to advanced penetration testing techniques, including network reconnaissance and enumeration, client-side attacks, wireless attacks, and targeted social-engineering attacks.Learn how to:–Find and exploit unmaintained, misconfigured, and unpatched systems–Perform reconnaissance and find valuable information about your target–Bypass anti-virus technologies and circumvent security controls–Integrate Nmap, NeXpose, and Nessus with Metasploit to automate discovery–Use the Meterpreter shell to launch further attacks from inside the network–Harness standalone Metasploit utilities, third-party tools, and plug-ins–Learn how to write your own Meterpreter post exploitation modules and scriptsYou'll even touch on exploit discovery for zero-day research, write a fuzzer, port existing exploits into the Framework, and learn how to cover your tracks. Whether your goal is to secure your own networks or to put someone else's to the test, Metasploit: The Penetration Tester's Guide will take you there and beyond.

Image

Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses.In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine–based lab that includes Kali Linux and vulnerable operating systems, you’ll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you’ll experience the key stages of an actual assessment—including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more.Learn how to:–Crack passwords and wireless network keys with brute-forcing and wordlists–Test web applications for vulnerabilities–Use the Metasploit Framework to launch exploits and write your own Metasploit modules–Automate social-engineering attacks–Bypass antivirus software–Turn access to one machine into total control of the enterprise in the post exploitation phaseYou’ll even explore writing your own exploits. Then it’s on to mobile hacking—Weidman’s particular area of research—with her tool, the Smartphone Pentest Framework.With its collection of hands-on lessons that cover key tools and strategies, Penetration Testing is the introduction that every aspiring hacker needs.


Image

Ninja Hacking offers insight on how to conduct unorthodox attacks on computing networks, using disguise, espionage, stealth, and concealment. This book blends the ancient practices of Japanese ninjas, in particular the historical Ninjutsu techniques, with the present hacking methodologies. It looks at the methods used by malicious attackers in real-world situations and details unorthodox penetration testing techniques by getting inside the mind of a ninja. It also expands upon current penetration testing methodologies including new tactics for hardware and physical attacks.This book is organized into 17 chapters. The first two chapters incorporate the historical ninja into the modern hackers. The white-hat hackers are differentiated from the black-hat hackers. The function gaps between them are identified. The next chapters explore strategies and tactics using knowledge acquired from Sun Tzu's The Art of War applied to a ninja hacking project. The use of disguise, impersonation, and infiltration in hacking is then discussed. Other chapters cover stealth, entering methods, espionage using concealment devices, covert listening devices, intelligence gathering and interrogation, surveillance, and sabotage. The book concludes by presenting ways to hide the attack locations and activities.This book will be of great value not only to penetration testers and security professionals, but also to network and system administrators as well as hackers.


  • Discusses techniques used by malicious attackers in real-world situations
  • Details unorthodox penetration testing techniques by getting inside the mind of a ninja
  • Expands upon current penetration testing methodologies including new tactics for hardware and physical attacks

Image

Professional Penetration Testing walks you through the entire process of setting up and running a pen test lab. Penetration testing―the act of testing a computer network to find security vulnerabilities before they are maliciously exploited―is a crucial component of information security in any organization. With this book, you will find out how to turn hacking skills into a professional career. Chapters cover planning, metrics, and methodologies; the details of running a pen test, including identifying and verifying vulnerabilities; and archiving, reporting and management practices.Author Thomas Wilhelm has delivered penetration testing training to countless security professionals, and now through the pages of this book you can benefit from his years of experience as a professional penetration tester and educator. After reading this book, you will be able to create a personal penetration test lab that can deal with real-world vulnerability scenarios.All disc-based content for this title is now available on the Web.


  • Find out how to turn hacking and pen testing skills into a professional career
  • Understand how to conduct controlled attacks on a network through real-world examples of vulnerable and exploitable servers
  • Master project management skills necessary for running a formal penetration test and setting up a professional ethical hacking business
  • Discover metrics and reporting methodologies that provide experience crucial to a professional penetration tester


Image

Coding for Penetration Testers discusses the use of various scripting languages in penetration testing. The book presents step-by-step instructions on how to build customized penetration testing tools using Perl, Ruby, Python, and other languages. It also provides a primer on scripting including, but not limited to, Web scripting, scanner scripting, and exploitation scripting. It guides the student through specific examples of custom tool development that can be incorporated into a tester's toolkit as well as real-world scenarios where such tools might be used. This book is divided into 10 chapters that explores topics such as command shell scripting; Python, Perl, and Ruby; Web scripting with PHP; manipulating Windows with PowerShell; scanner scripting; information gathering; exploitation scripting; and post-exploitation scripting. This book will appeal to penetration testers, information security practitioners, and network and system administrators.


  • Discusses the use of various scripting languages in penetration testing
  • Presents step-by-step instructions on how to build customized penetration testing tools using Perl, Ruby, Python, and other languages
  • Provides a primer on scripting including, but not limited to, Web scripting, scanner scripting, and exploitation scripting

Image

**Foreword by Avi Rubin. How does software break? How do attackers make software break on purpose? Why are firewalls, intrusion detection systems, and antivirus software not keeping out the bad guys? What tools can be used to break software? This book provides the answers. This book is studded with examples of real attacks, attack patterns, tools, and techniques used by bad guys to break software. If you want to protect your software from attack, you must first learn how real attacks are really carried out. Learn about: Why software exploit will continue to be a serious problem; When network security mechanisms do not work; Attack patterns; Reverse engineering; Classic attacks against server software; Surprising attacks against client software; Techniques for crafting malicious input; The technical details of buffer overflows; and Rootkits. This information needs to be understood and digested by security professionals so that they know the magnitude of the problem and they can begin to address it properly. Today, all developers should be security-minded. The knowledge here will arm you with a real understanding of the software security problem.


Image

Defending your web applications against hackers and attackersThe top-selling book Web Application Hacker's Handbook showed how attackers and hackers identify and attack vulnerable live web applications. This new Web Application Defender's Cookbook is the perfect counterpoint to that book: it shows you how to defend. Authored by a highly credentialed defensive security expert, this new book details defensive security methods and can be used as courseware for training network security personnel, web server administrators, and security consultants.Each "recipe" shows you a way to detect and defend against malicious behavior and provides working code examples for the ModSecurity web application firewall module. Topics include identifying vulnerabilities, setting hacker traps, defending different access points, enforcing application flows, and much more.


  • Provides practical tactics for detecting web attacks and malicious behavior and defending against them
  • Written by a preeminent authority on web application firewall technology and web application defense tactics 
  • Offers a series of "recipes" that include working code examples for the open-source ModSecurity web application firewall module

Find the tools, techniques, and expert information you need to detect and respond to web application attacks with Web Application Defender's Cookbook: Battling Hackers and Protecting Users.

Image

The highly successful security book returns with a new edition, completely updatedWeb applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. You'll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side.


  • Reveals how to overcome the new technologies and techniques aimed at defending web applications against attacks that have appeared since the previous edition
  • Discusses new remoting frameworks, HTML5, cross-domain integration techniques, UI redress, framebusting, HTTP parameter pollution, hybrid file attacks, and more
  • Features a companion web site hosted by the authors that allows readers to try out the attacks described, gives answers to the questions that are posed at the end of each chapter, and provides a summarized methodology and checklist of tasks

Focusing on the areas of web application security where things have changed in recent years, this book is the most current resource on the critical topic of discovering, exploiting, and preventing web application security flaws.


Image

Open source intelligence (OSINT) and web reconnaissance are rich topics for infosec professionals looking for the best ways to sift through the abundance of information widely available online. In many cases, the first stage of any security assessment―that is, reconnaissance―is not given enough attention by security professionals, hackers, and penetration testers. Often, the information openly present is as critical as the confidential data.Hacking Web Intelligence shows you how to dig into the Web and uncover the information many don't even know exists. The book takes a holistic approach that is not only about using tools to find information online but also how to link all the information and transform it into presentable and actionable intelligence. You will also learn how to secure your information online to prevent it being discovered by these reconnaissance methods.Hacking Web Intelligence is an in-depth technical reference covering the methods and techniques you need to unearth open source information from the Internet and utilize it for the purpose of targeted attack during a security assessment. This book will introduce you to many new and leading-edge reconnaissance, information gathering, and open source intelligence methods and techniques, including metadata extraction tools, advanced search engines, advanced browsers, power searching methods, online anonymity tools such as TOR and i2p, OSINT tools such as Maltego, Shodan, Creepy, SearchDiggity, Recon-ng, Social Network Analysis (SNA), Darkweb/Deepweb, data visualization, and much more.


  • Provides a holistic approach to OSINT and Web recon, showing you how to fit all the data together into actionable intelligence
  • Focuses on hands-on tools such as TOR, i2p, Maltego, Shodan, Creepy, SearchDiggity, Recon-ng, FOCA, EXIF, Metagoofil, MAT, and many more
  • Covers key technical topics such as metadata searching, advanced browsers and power searching, online anonymity, Darkweb / Deepweb, Social Network Analysis (SNA), and how to manage, analyze, and visualize the data you gather
  • Includes hands-on technical examples and case studies, as well as a Python chapter that shows you how to create your own information-gathering tools and modify existing APIs

Image

The Hash Crack: Password Cracking Manual is a reference guide for password recovery (cracking) methods, tools, and analysis techniques. A compilation of basic and advanced techniques to assist penetration testers and network security professionals evaluate their organizations posture. The Hash Crack manual contains syntax and examples for the most popular cracking and analysis tools and will save you hours of research looking up tool usage. It also includes basic cracking knowledge and methodologies every security professional should know when dealing with password attack capabilities. Hash Crack contains all the tables, commands, online resources, and more to complete your cracking security kit.


Identity and Access Management


Image

Role engineering secures information systems. It ensures that every user has the right permission to access just the right information, computers, and networks. This book illustrates the entire role engineering process, from project planning to deployment and verification. It also shows how to verify that roles comply with security policies.

Image

This newly revised edition of the Artech House bestseller, Role-Based Access Control, offers you the very latest details on this sophisticated security model aimed at reducing the cost and complexity of security administration for large networked applications. The second edition provides more comprehensive and updated coverage of access control models, new Rbac standards, new in-depth case studies and discussions on role engineering and the design of role-based systems. The book shows you how Rbac simplifies security administration by using roles, hierarchies, and constraints to manage the review and control of organizational privileges. Moreover, it explains how Rbac makes it possible to specify many types of enterprise security policies. This unique resource covers all facets of Rbac, from its solid model-theoretic foundations to its implementation within commercial products. You learn how to use Rbac to emulate other access control models and find frameworks and tools for administering Rbac. Research prototypes that have incorporated Rbac into various classes of software like Wfms, Web server, Os (Unix) and Java (Jee) are reviewed. Products implementing Rbac features such as relational Dbms and Enterprise Security Administration (Esa) systems are described to serve as a guide to the state of practice of Rbac.


Image

Master powerful strategies to acquire and analyze evidence from real-life scenariosKey Features

  • A straightforward guide to address the roadblocks face when doing mobile forensics
  • Simplify mobile forensics using the right mix of methods, techniques, and tools
  • Get valuable advice to put you in the mindset of a forensic professional, regardless of your career level or experience

Book Description: Investigating digital media is impossible without forensic tools. Dealing with complex forensic problems requires the use of dedicated tools, and even more importantly, the right strategies. In this book, you'll learn strategies and methods to deal with information stored on smartphones and tablets and see how to put the right tools to work.We begin by helping you understand the concept of mobile devices as a source of valuable evidence. Throughout this book, you will explore strategies and """"""""plays"""""""" and decide when to use each technique. We cover important techniques such as seizing techniques to shield the device, and acquisition techniques including physical acquisition (via a USB connection), logical acquisition via data backups, over-the-air acquisition. We also explore cloud analysis, evidence discovery and data analysis, tools for mobile forensics, and tools to help you discover and analyze evidence.By the end of the book, you will have a better understanding of the tools and methods used to deal with the challenges of acquiring, preserving, and extracting evidence stored on smartphones, tablets, and the cloud.

Image

In this high-level executive guide to Identity and Access Management, we discuss the good the bad and the ugly aspects. We consider why you need IAM, how it helps with security, compliance, governance and importantly how it can save you a fortune in time, effort and money on compliance auditing. However, it's not all good news, so we will discuss the problems you will face, the reasons for the high failure rates in deployment and the best practices you can follow to mitigate the risks of failure. Nonetheless, in this second edition, we contemplate how deploying IAM will reap benefits in the enterprise and discuss strategy and best practices for deployment in the cloud, commerce, IoT, and hybrid enterprise scenarios. We will also contemplate IDaaS and other next-generation approaches to IAM such as Identity Relationship Management (IRM).


Image

In an age in which the boundaries between the real and the virtual are becoming increasingly blurred, this timely guide teaches both the key issues of identity management as well as appropriate strategies and preventative measures for ensuring personal safety in the virtual world. In a corporate setting, it is essential to identify and control the way in which the organization deals with customers, suppliers, employees, and other users who may interact with the information systems of the company. Providing strategies for overcoming this task in real-world terms as well as questions that assist in focusing on the key issues in each chapter—ranging from role-based access control to single sign-ons and electronic identity smart cards—this text provides students and professionals alike with a valuable tool for understanding the complexity of identity in a virtual world.

Image

For business managers and CIOs, managing identity data of employees, contractors, business partners, and customers has become an important core capability. This practical guide discusses the impacts of identity management on organizations from a businessperson’s perspective. This book will help managers and CIOs understand: • Automating identity provisioning into your access control systems • How to evaluate the maturity of your identity management environment • The difference between authentication and authorization • Why federated authentication is so important and how to get it right • How roles and attributes are used to determine access control • The level of digital transformation that’s coming in the management of consumer identities. • What we need to plan for in operational technology and the Internet of Things.


Image

Identity and Access Management: Business Performance Through Connected Intelligence provides you with a practical, in-depth walkthrough of how to plan, assess, design, and deploy IAM solutions. This book breaks down IAM into manageable components to ease systemwide implementation. The hands-on, end-to-end approach includes a proven step-by-step method for deploying IAM that has been used successfully in over 200 deployments. The book also provides reusable templates and source code examples in Java, XML, and SPML.

  • Focuses on real-word implementations
  • Provides end-to-end coverage of IAM from business drivers, requirements, design, and development to implementation
  • Presents a proven, step-by-step method for deploying IAM that has been successfully used in over 200 cases
  • Includes companion website with source code examples in Java, XML, and SPML as well as reusable templates

Out of Print

Image

Identity authentication and authorization are integral tasks in today's digital world. As businesses become more technologically integrated and consumers use more web services, the questions of identity security and accessibility are becoming more prevalent. Federated identity links user credentials across multiple systems and services, altering both the utility and security landscape of both. In Federated Identity Primer, Derrick Rountree.


  • Learn about Internet authentication
  • Learn about federated authentication
  • Learn about ADFS 2.0


Physical Security


Image

The second edition of Security Operations Management continues as the seminal reference on corporate security management operations. Revised and updated, topics covered in depth include: access control, selling the security budget upgrades to senior management, the evolution of security standards since 9/11, designing buildings to be safer from terrorism, improving relations between the public and private sectors, enhancing security measures during acute emergencies, and, finally, the increased security issues surrounding the threats of terrorism and cybercrime. An ideal reference for the professional, as well as a valuable teaching tool for the security student, the book includes discussion questions and a glossary of common security terms. Additionally, a brand new appendix contains contact information for academic, trade, and professional security organizations.


  • Fresh coverage of both the business and technical sides of security for the current corporate environment
  • Strategies for outsourcing security services and systems
  • Brand new appendix with contact information for trade, professional, and academic security organizations

Image

This new edition of Risk Analysis and Security Countermeasure Selection presents updated case studies and introduces existing and new methodologies and technologies for addressing existing and future threats. It covers risk analysis methodologies approved by the U.S. Department of Homeland Security and shows how to apply them to other organizations.


Zero Trust


Image

Understand how Zero Trust security can and should integrate into your organization. This book covers the complexity of enterprise environments and provides the realistic guidance and requirements your security team needs to successfully plan and execute a journey to Zero Trust while getting more value from your existing enterprise security architecture. After reading this book, you will be ready to design a credible and defensible Zero Trust security architecture for your organization and implement a step-wise journey that delivers significantly improved security and streamlined operations.Zero Trust security has become a major industry trend, and yet there still is uncertainty about what it means. Zero Trust is about fundamentally changing the underlying philosophy and approach to enterprise security―moving from outdated and demonstrably ineffective perimeter-centric approaches to a dynamic, identity-centric, and policy-based approach.Making this type of shift can be challenging. Your organization has already deployed and operationalized enterprise security assets such as Directories, IAM systems, IDS/IPS, and SIEM, and changing things can be difficult. Zero Trust Security uniquely covers the breadth of enterprise security and IT architectures, providing substantive architectural guidance and technical analysis with the goal of accelerating your organization‘s journey to Zero Trust.

Image

Perimeter defenses guarding your network aren’t as secure as you might think. Hosts behind the firewall have no defenses of their own, so when a host in the "trusted" zone is breached, access to your data center is not far behind. This practical book introduces you to the zero trust model, a method that treats all hosts as if they’re internet-facing, and considers the entire network to be compromised and hostile.Authors Evan Gilman and Doug Barth show you how zero trust lets you focus on building strong authentication, authorization, and encryption throughout, while providing compartmentalized access and better operational agility. You’ll learn the architecture of a zero trust network, including how to build one using currently available technology.


  • Understand how the zero trust model embeds security within the system’s operation, rather than layering it on top
  • Examine the fundamental concepts at play in a zero trust network, including network agents and trust engines
  • Use existing technology to establish trust among the actors in a network
  • Learn how to migrate from a perimeter-based network to a zero trust network in production
  • Explore case studies of zero trust on the client side (Google) and on the server (PagerDuty)




As a working cybersecurity professional, every attempt is made to separate professional and personal endeavors in a manner consistent with reducing conflicts of interest and maintaining ethics. Statements contained within this site are the explicit and implicit goals, objectives, endorsements, and educated opinion of the author of this site and not those of current or former employers.


Image
© 2025 James J. Fisher, All Rights Reserved. Contact Me


This site only uses session cookies for maintaining the state of each page. Users are not tracked, and information is not stored, processed, or analyzed for any other purpose. However, third parties linked to this site may use tracking cookies and techniques outside of the realm of control for this site.