Effective Vulnerability Management: Managing Risk in the Vulnerable Digital Ecosystem

·
· Venut per John Wiley & Sons
Llibre electrònic
288
Pàgines

Sobre aquest llibre

Infuse efficiency into risk mitigation practices by optimizing resource use with the latest best practices in vulnerability management

Organizations spend tremendous time and resources addressing vulnerabilities to their technology, software, and organizations. But are those time and resources well spent? Often, the answer is no, because we rely on outdated practices and inefficient, scattershot approaches. Effective Vulnerability Management takes a fresh look at a core component of cybersecurity, revealing the practices, processes, and tools that can enable today's organizations to mitigate risk efficiently and expediently in the era of Cloud, DevSecOps and Zero Trust.

Every organization now relies on third-party software and services, ever-changing cloud technologies, and business practices that introduce tremendous potential for risk, requiring constant vigilance. It's more crucial than ever for organizations to successfully minimize the risk to the rest of the organization's success. This book describes the assessment, planning, monitoring, and resource allocation tasks each company must undertake for successful vulnerability management. And it enables readers to do away with unnecessary steps, streamlining the process of securing organizational data and operations. It also covers key emerging domains such as software supply chain security and human factors in cybersecurity.

  • Learn the important difference between asset management, patch management, and vulnerability management and how they need to function cohesively
  • Build a real-time understanding of risk through secure configuration and continuous monitoring
  • Implement best practices like vulnerability scoring, prioritization and design interactions to reduce risks from human psychology and behaviors
  • Discover new types of attacks like vulnerability chaining, and find out how to secure your assets against them

Effective Vulnerability Management is a new and essential volume for executives, risk program leaders, engineers, systems administrators, and anyone involved in managing systems and software in our modern digitally-driven society.

Sobre l'autor

CHRIS HUGHES, M.S., MBA, currently serves as the Co-Founder and President at Aquia and has 20 years of IT/Cybersecurity experience in the public and private sectors. He is also an adjunct professor for M.S. Cybersecurity programs. Chris co-hosts the Resilient Cyber Podcast and also serves as a Cyber Innovation Fellow at CISA.

NIKKI ROBINSON, DSc, PhD, is a Security Architect and Professor of Practice at Capitol Technology University. She holds a DSc in Cybersecurity and a PhD in Human Factors.

Puntua aquest llibre electrònic

Dona'ns la teva opinió.

Informació de lectura

Telèfons intel·ligents i tauletes
Instal·la l'aplicació Google Play Llibres per a Android i per a iPad i iPhone. Aquesta aplicació se sincronitza automàticament amb el compte i et permet llegir llibres en línia o sense connexió a qualsevol lloc.
Ordinadors portàtils i ordinadors de taula
Pots escoltar els audiollibres que has comprat a Google Play amb el navegador web de l'ordinador.
Lectors de llibres electrònics i altres dispositius
Per llegir en dispositius de tinta electrònica, com ara lectors de llibres electrònics Kobo, hauràs de baixar un fitxer i transferir-lo al dispositiu. Segueix les instruccions detallades del Centre d'ajuda per transferir els fitxers a lectors de llibres electrònics compatibles.