000 03896nam a2200385 4500
001 1871848156
003 DE-627
005 20231205050417.0
007 tu
008 231204s2022 xxk||||| 00| ||eng c
020 _a9781800569195
_9978-1-80056-919-5
020 _a180056919X
_91-80056-919-X
035 _a(DE-627)1871848156
035 _a(DE-599)KXP1871848156
040 _aDE-627
_bger
_cDE-627
_erakwb
041 _aeng
044 _cXA-GB
050 0 _aQA76.585
082 0 _a004.6782
_qOCoLC
_223/eng/20230216
100 1 _aEstrin, Eyal
_eVerfasserIn
_4aut
245 1 0 _aCloud security handbook
_bfind out how to effectively secure cloud environments using AWS, Azure, and GCP
_cEyal Estrin
264 1 _aBirmingham
_bPackt Publishing
_c2022
300 _aXX, 434 Seiten
_bIllustrationen
_c24 cm
336 _aText
_btxt
_2rdacontent
337 _aohne Hilfsmittel zu benutzen
_bn
_2rdamedia
338 _aBand
_bnc
_2rdacarrier
520 _aA comprehensive reference guide to securing the basic building blocks of cloud services, with actual examples for leveraging Azure, AWS, and GCP built-in services and capabilities Key Features Discover practical techniques for implementing cloud security Learn how to secure your data and core cloud infrastructure to suit your business needs Implement encryption, detect cloud threats and misconfiguration, and achieve compliance in the cloud Book Description Securing resources in the cloud is challenging, given that each provider has different mechanisms and processes. Cloud Security Handbook helps you to understand how to embed security best practices in each of the infrastructure building blocks that exist in public clouds. This book will enable information security and cloud engineers to recognize the risks involved in public cloud and find out how to implement security controls as they design, build, and maintain environments in the cloud. You'll begin by learning about the shared responsibility model, cloud service models, and cloud deployment models, before getting to grips with the fundamentals of compute, storage, networking, identity management, encryption, and more. Next, you'll explore common threats and discover how to stay in compliance in cloud environments. As you make progress, you'll implement security in small-scale cloud environments through to production-ready large-scale environments, including hybrid clouds and multi-cloud environments. This book not only focuses on cloud services in general, but it also provides actual examples for using AWS, Azure, and GCP built-in services and capabilities. By the end of this cloud security book, you'll have gained a solid understanding of how to implement security in cloud environments effectively. What you will learn Secure compute, storage, and networking services in the cloud Get to grips with identity management in the cloud Audit and monitor cloud services from a security point of view Identify common threats and implement encryption solutions in cloud services Maintain security and compliance in the cloud Implement security in hybrid and multi-cloud environments Design and maintain security in a large-scale cloud environment Who this book is for This book is for IT or information security personnel taking their first steps in the public cloud or migrating existing environments to the cloud. Cloud engineers, cloud architects, or cloud security professionals maintaining production environments in the cloud will also benefit from this book. Prior experience of deploying virtual machines, using storage services, and networking will help you to get the most out of this book
650 0 _aCloud computing
_xSecurity measures
650 0 _aComputer security
650 2 _aComputer Security
650 4 _aInfonuagique - Sécurité - Mesures
650 4 _aSécurité informatique
650 4 _aComputer security
951 _aBO
999 _c99292
_d99292