CARI Infonet

 Forgot password?
 Register

ADVERTISEMENT

View: 607|Reply: 0

[Books & Magazine] Windows Security Internals A Deep Dive into Windows Authentication, Authorization, and Auditing

[Copy link]
Post time 28-4-2024 11:11 PM | Show all posts |Read mode

Free Download Windows Security Internals: A Deep Dive into Windows Authentication, Authorization, and Auditing by James Forshaw
English | April 30th, 2024 | ISBN: 1718501986 | 608 pages | True EPUB (Retail Copy) | 11.62 MB
Power up your Windows security skills with expert guidance, in-depth technical insights, and dozens of real-world vulnerability examples from Google Project Zero's most renowned researcher!

Learn core components of the system in greater depth than ever before, and gain hands-on experience probing advanced Microsoft security systems with the added benefit of PowerShell scripts.
Windows Security Internals is a must-have for anyone needing to understand the Windows operating system's low-level implementations, whether to discover new vulnerabilities or protect against known ones. Developers, devops, and security researchers will all find unparalleled insight into the operating system's key elements and weaknesses, surpassing even Microsoft's official documentation.
Author James Forshaw teaches through meticulously crafted PowerShell examples that can be experimented with and modified, covering everything from basic resource security analysis to advanced techniques like using network authentication. The examples will help you actively test and manipulate system behaviors, learn how Windows secures files and the registry, re-create from scratch how the system grants access to a resource, learn how Windows implements authentication both locally and over a network, and much more.
You'll also explore a wide range of topics, such as:
* Windows security architecture, including both the kernel and user-mode applications
* The Windows Security Reference Monitor (SRM), including access tokens, querying and setting a resource's security descriptor, and access checking and auditing
* Interactive Windows authentication and credential storage in the Security Account Manager (SAM) and Active Directory
* Mechanisms of network authentication protocols, including NTLM and Kerberos
In an era of sophisticated cyberattacks on Windows networks, mastering the operating system's complex security mechanisms is more crucial than ever. Whether you're defending against the latest cyber threats or delving into the intricacies of Windows security architecture, you'll find Windows Security Internals indispensable in your efforts to navigate the complexities of today's cybersecurity landscape.



Links are Interchangeable  - Single Extraction
Reply

Use magic Report

You have to log in before you can reply Login | Register

Points Rules

 

ADVERTISEMENT



 

ADVERTISEMENT


 


ADVERTISEMENT
Follow Us

ADVERTISEMENT


Mobile|Archiver|Mobile*default|About Us|CariDotMy

22-5-2024 09:16 AM GMT+8 , Processed in 0.243459 second(s), 26 queries .

Powered by Discuz! X3.4

Copyright © 2001-2021, Tencent Cloud.

Quick Reply To Top Return to the list