Windows Ransomware Detection and Protection

If you’re looking for an effective way to secure your environment against ransomware attacks, this is the book for you. From teaching you how to monitor security threats to establishing countermeasures to protect against ransomware attacks, Windows Ransomware Detection and Protection has it all covered.
The book begins by helping you understand how ransomware attacks work, identifying different attack vectors, and showing you how to build a secure network foundation and Windows environment. You’ll then explore ransomware countermeasures in different segments, such as Identity and Access Management, networking, Endpoint Manager, cloud, and infrastructure, and learn how to protect against attacks. As you move forward, you’ll get to grips with the forensics involved in making important considerations when your system is attacked or compromised with ransomware, the steps you should follow, and how you can monitor the threat landscape for future threats by exploring different online data sources and building processes.
By the end of this ransomware book, you’ll have learned how configuration settings and scripts can be used to protect Windows from ransomware attacks with 50 tips on security settings to secure your Windows workload.

Type
ebook
Category
publication date
2023-03-17
what you will learn

Understand how ransomware has evolved into a larger threat
Secure identity-based access using services like multifactor authentication
Enrich data with threat intelligence and other external data sources
Protect devices with Microsoft Defender and Network Protection
Find out how to secure users in Active Directory and Azure Active Directory
Secure your Windows endpoints using Endpoint Manager
Design network architecture in Azure to reduce the risk of lateral movement

no of pages
290
duration
580
key features
Learn to build security monitoring solutions based on Microsoft 365 and Sentinel * Understand how Zero-Trust access and SASE services can help in mitigating risks * Build a secure foundation for Windows endpoints, email, infrastructure, and cloud services
approach
The book provides the knowledge and the right tools to make the infrastructure safe from ransomware attacks. This book goes first-hand into showing different countermeasures using practical approaches and into different segments such as Identity, Networking, Endpoint, Cloud, and Infrastructure making it easy for IT professionals to take action to reduce the risk of attacks on their infrastructure.
audience
This book is for Windows administrators, cloud administrators, CISOs, and blue team members looking to understand the ransomware problem, how attackers execute intrusions, and how you can use the techniques to counteract attacks. Security administrators who want more insights into how they can secure their environment will also find this book useful. Basic Windows and cloud experience is needed to understand the concepts in this book.
meta description
Protect your end users and IT infrastructure against common ransomware attack vectors and efficiently monitor future threats
Purchase of the print or Kindle book includes a free PDF eBook
short description
This book provides a security baseline to reduce the risk of future attacks. The chapters will teach you how to secure your Windows endpoint, protect devices with Microsoft Defender, and secure hybrid workloads using Azure Arc, enabling you to protect your infrastructure, network, and data with the help of SASE and the Zero Trust model.
subtitle
Securing Windows endpoints, the cloud, and infrastructure using Microsoft Intune, Sentinel, and Defender
keywords
Hack attack; information technology; Microsoft office 365; Microsoft Azure; Microsoft 365 family; Microsoft 365 personal; Endpoint Management
Product ISBN
9781803246345