FRISKYBITES

Members Login
Username 
 
Password 
    Remember Me  
Post Info TOPIC: Hacking Exposed Windows: Microsoft Windows Security Secrets


FriskyBites-BossBiting-Bitch

Status: Offline
Posts: 650
Date:
Hacking Exposed Windows: Microsoft Windows Security Secrets


Hacking Exposed Windows: Microsoft Windows Security Secrets

Hacking Exposed Windows: Microsoft Windows Security Secrets

The latest Windows security attack and defense strategies
"Securing Windows begins with reading this book." --James Costello (CISSP) IT Security Specialist, Honeywell



Meet the challenges of Windows security with the
exclusive Hacking Exposed "attack-countermeasure" approach. Learn how
real-world malicious hackers conduct reconnaissance of targets and then
exploit common misconfigurations and software flaws on both clients and
servers. See leading-edge exploitation techniques demonstrated, and
learn how the latest countermeasures in Windows XP, Vista, and Server
2003/2008 can mitigate these attacks. Get practical advice based on the
authors' and contributors' many years as security professionals hired
to break into the world's largest IT infrastructures. Dramatically
improve the security of Microsoft technology deployments of all sizes
when you learn to:

* Establish business relevance and context for security by highlighting real-world risks
*
Take a tour of the Windows security architecture from the hacker's
perspective, exposing old and new vulnerabilities that can easily be
avoided
* Understand how hackers use reconnaissance techniques such
as footprinting, scanning, banner grabbing, DNS queries, and Google
searches to locate vulnerable Windows systems
* Learn how
information is extracted anonymously from Windows using simple NetBIOS,
SMB, MSRPC, SNMP, and Active Directory enumeration techniques
* Prevent the latest remote network exploits such as password grinding via WMI and Terminal Server, passive Kerberos logon sniffing, rogue server/man-in-the-middle attacks, and cracking vulnerable services
* See up close how professional hackers reverse engineer and develop new Windows exploits
* Identify and eliminate rootkits, malware, and stealth software
* Fortify SQL Server against external and insider attacks
* Harden your clients and users against the latest e-mail phishing, spyware, adware, and Internet Explorer threats
*
Deploy and configure the latest Windows security countermeasures,
including BitLocker, Integrity Levels, User Account Control, the
updated Windows Firewall, Group Policy, Vista Service
Refactoring/Hardening, SafeSEH, GS, DEP, Patchguard, and Address Space
Layout Randomization

About the Author
Joel
Scambray, CISSP, is Chief Strategy Officer at Leviathan Security Group
(leviathansecurity.com). His nearly 15 years of information security
experience encompasses roles as a corporate leader (senior management
positions at Microsoft and Ernst & Young), entrepreneur (co-founder
of Foundstone), successful technical consultant for Fortune 500 firms,
and internationally recognized speaker and author of multiple security
books, including all five editions of Hacking Exposed: Network Security
Secrets & Solutions.

Stuart McClure, CISSP, an
independent computer security consultant, is one of today's leading
authorities on information security. He was SVP of Global Threats and
Research for McAfee where he led an elite global security team fighting
the most vicious cyber attacks ever seen. Stuart is the coauthor of
multiple security books, including all five editions of Hacking
Exposed: Network Security Secrets & Solutions.

 

Download Free Hacking Exposed Windows: Microsoft Windows Security Secrets
Rapidshare Link

http://rapidshare.com/files/136097477/HackingExposedWin3rdEd-FunkyType-.rar

Megaupload Link
http://www.megaupload.com/?d=BWA0N3VJ

Easy-Share Link
http://w14.easy-share.com/1701171166.html



__________________
Page 1 of 1  sorted by
 
Quick Reply

Please log in to post quick replies.

Tweet this page Post to Digg Post to Del.icio.us


Create your own FREE Forum
Report Abuse
Powered by ActiveBoard