Autor: Glen D. Singh

Glen D. Singh zajmuje się cyberbezpieczeństwem, taktykami obronnymi i sieciami korporacyjnymi. Zdobył liczne certyfikaty, między innymi CEH, CHFI, PAWSP, a także trzy certyfikaty CCNA (CyberOps, Security, Routing and Switching). Napisał wiele książek dotyczących wykrywania i wykorzystywania podatności, analizy włamań, reakcji na incydenty i implementowania zabezpieczeń.

1
Ebook

CCNA Security 210-260 Certification Guide. Build your knowledge of network security and pass your CCNA Security exam (210-260)

Glen D. Singh, Michael Vinod, Vijay Anandh

With CCNA Security certification, a network professional can demonstrate the skills required to develop security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats. The CCNA Security 210-260 Certification Guide will help you grasp the fundamentals of network security and prepare you for the Cisco CCNA Security Certification exam.You’ll begin by getting a grip on the fundamentals of network security and exploring the different tools available. Then, you’ll see how to securely manage your network devices by implementing the AAA framework and configuring different management plane protocols.Next, you’ll learn about security on the data link layer by implementing various security toolkits. You’ll be introduced to various firewall technologies and will understand how to configure a zone-based firewall on a Cisco IOS device. You’ll configure a site-to-site VPN on a Cisco device and get familiar with different types of VPNs and configurations. Finally, you’ll delve into the concepts of IPS and endpoint security to secure your organization’s network infrastructure.By the end of this book, you’ll be ready to take the CCNA Security Exam (210-260).

2
Ebook

Cisco Certified CyberOps Associate 200-201 Certification Guide. Learn blue teaming strategies and incident response techniques to mitigate cybersecurity incidents

Glen D. Singh

Achieving the Cisco Certified CyberOps Associate 200-201 certification helps you to kickstart your career in cybersecurity operations. This book offers up-to-date coverage of 200-201 exam resources to fully equip you to pass on your first attempt.The book covers the essentials of network security concepts and shows you how to perform security threat monitoring. You'll begin by gaining an in-depth understanding of cryptography and exploring the methodology for performing both host and network-based intrusion analysis. Next, you'll learn about the importance of implementing security management and incident response strategies in an enterprise organization. As you advance, you'll see why implementing defenses is necessary by taking an in-depth approach, and then perform security monitoring and packet analysis on a network. You'll also discover the need for computer forensics and get to grips with the components used to identify network intrusions. Finally, the book will not only help you to learn the theory but also enable you to gain much-needed practical experience for the cybersecurity industry.By the end of this Cisco cybersecurity book, you'll have covered everything you need to pass the Cisco Certified CyberOps Associate 200-201 certification exam, and have a handy, on-the-job desktop reference guide.

3
Ebook

CompTIA Network+ Certification Guide. The ultimate guide to passing the N10-007 exam

Glen D. Singh, Rishi Latchmepersad

CompTIA certified professionals have always had the upper hand in the information technology industry. This book will be your ideal guide to efficiently passing and achieving this certification. Learn from industry experts and implement their practices to resolve complex IT issues.This book revolves around networking concepts where readers will learn topics like network architecture, security, network monitoring, and troubleshooting. This book will not only prepare the readers conceptually but will also help them pass the N10-007 exam. This guide will also provide practice exercise after every chapter where readers can ensure their concepts are clear.By the end of this book, readers will leverage this guide and the included practice questions to boost their confidence in appearing for the actual certificate.

4
Ebook

CompTIA Network+ N10-008 Certification Guide. The ultimate guide to passing the N10-008 exam - Second Edition

Glen D. Singh

This book helps you to easily understand core networking concepts without the need of prior industry experience or knowledge within this fi eld of study. This updated second edition of the CompTIA Network+ N10-008 Certification Guide begins by introducing you to the core fundamentals of networking technologies and concepts, before progressing to intermediate and advanced topics using a student-centric approach.You’ll explore best practices for designing and implementing a resilient and scalable network infrastructure to support modern applications and services. Additionally, you’ll learn network security concepts and technologies to effectively secure organizations from cyber attacks and threats. The book also shows you how to efficiently discover and resolve networking issues using common troubleshooting techniques.By the end of this book, you’ll have gained sufficient knowledge to efficiently design, implement, and maintain a network infrastructure as a successful network professional within the industry. You’ll also have gained knowledge of all the official CompTIA Network+ N10-008 exam objectives, networking technologies, and how to apply your skills in the real world.

5
Ebook

Hands-On Penetration Testing with Kali NetHunter. Spy on and protect vulnerable ecosystems using the power of Kali Linux for pentesting on the go

Glen D. Singh, Sean-Philip Oriyano

Kali NetHunter is a version of the popular and powerful Kali Linux pentesting platform, designed to be installed on mobile devices. Hands-On Penetration Testing with Kali NetHunter will teach you the components of NetHunter and how to install the software. You’ll also learn about the different tools included and how to optimize and use a package, obtain desired results, perform tests, and make your environment more secure. Starting with an introduction to Kali NetHunter, you will delve into different phases of the pentesting process. This book will show you how to build your penetration testing environment and set up your lab. You will gain insight into gathering intellectual data, exploiting vulnerable areas, and gaining control over target systems. As you progress through the book, you will explore the NetHunter tools available for exploiting wired and wireless devices. You will work through new ways to deploy existing tools designed to reduce the chances of detection. In the concluding chapters, you will discover tips and best practices for integrating security hardening into your Android ecosystem. By the end of this book, you will have learned to successfully use a mobile penetration testing device based on Kali NetHunter and Android to accomplish the same tasks you would traditionally, but in a smaller and more mobile form factor.

6
Ebook

Implementing and Administering Cisco Solutions: 200-301 CCNA Exam Guide. Begin a successful career in networking with CCNA 200-301 certification

Glen D. Singh

In the dynamic technology landscape, staying on top of the latest technology trends is a must, especially if you want to build a career in network administration. Achieving CCNA 200-301 certification will validate your knowledge of networking concepts, and this book will help you to do just that.This exam guide focuses on the fundamentals to help you gain a high-level understanding of networking, security, IP connectivity, IP services, programmability, and automation. Starting with the functions of various networking components, you’ll discover how they are used to build and improve an enterprise network. You’ll then delve into configuring networking devices using a command-line interface (CLI) to provide network access, services, security, connectivity, and management. The book covers important aspects of network engineering using a variety of hands-on labs and real-world scenarios that will help you gain essential practical skills. As you make progress, this CCNA certification study guide will help you get to grips with the solutions and technologies that you need to implement and administer a broad range of modern networks and IT infrastructures.By the end of this book, you’ll have gained the confidence to pass the Cisco CCNA 200-301 exam on the first attempt and be well-versed in a variety of network administration and security engineering solutions.

7
Ebook

Kali Linux. Zaawansowane testy penetracyjne za pomocą narzędzi Nmap, Metasploit, Aircrack-ng i Empire. Wydanie II

Glen D. Singh

Test penetracyjny jest ostatecznym sprawdzianem mechanizmów obronnych. Umożliwia też ocenę skutków fazy powłamaniowej eksploracji skompromitowanego systemu. Najlepsi pentesterzy korzystają w tym celu z Kali - zaawansowanej dystrybucji systemu Linux przeznaczonej właśnie do przeprowadzania testów penetracyjnych, wykrywania podatności, a także prowadzenia analiz informatyki śledczej i inżynierii wstecznej. Dzięki temu wyczerpującemu przewodnikowi, napisanemu z myślą o początkujących użytkownikach systemu Kali Linux i pentesterach, szybko zdobędziesz potrzebne umiejętności. Najpierw skompletujesz i skonfigurujesz laboratorium, a potem poznasz najważniejsze koncepcje testów penetracyjnych. Skupisz się na zbieraniu informacji i poznasz różne narzędzia do oceny podatności dostępne w systemie Kali Linux. Nauczysz się wykrywać docelowe systemy w sieci, identyfikować błędy i wykorzystywać luki w zabezpieczeniach urządzeń, uzyskiwać dostęp do sieci, konfigurować operacje Command and Control (C2), a także przeprowadzać testy penetracyjne aplikacji internetowych. Opanujesz umiejętności potrzebne, aby włamać się do usługi Active Directory i do sieci korporacyjnych. Wreszcie - poznasz najlepsze praktyki w zakresie prowadzenia zaawansowanych testów penetracyjnych sieci w doskonale zabezpieczonym środowisku. Z książki dowiesz się: czym jest etyczne hakowanie jak przygotować system Kali Linux do pracy jakie są techniki wykrywania zasobów i sieci, a także prowadzenia ocen podatności w jaki sposób wykorzystywać zaufanie w usługach Active Directory Domain Services na czym polega eksploatacja za pomocą operacji C2 jak korzystać z zaawansowanych technik hakowania bezprzewodowego jak wykorzystywać luki w zabezpieczeniach aplikacji internetowych Poznaj Kali Linux - najsilniejszą sojuszniczkę w sieciowych wojnach!

8
Ebook

Learn Kali Linux 2019. Perform powerful penetration testing using Kali Linux, Metasploit, Nessus, Nmap, and Wireshark

Glen D. Singh

The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects.Through real-world examples, you’ll understand how to set up a lab and later explore core penetration testing concepts. Throughout the course of this book, you’ll get up to speed with gathering sensitive information and even discover different vulnerability assessment tools bundled in Kali Linux 2019. In later chapters, you’ll gain insights into concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections to further build on your pentesting skills. You’ll also focus on techniques such as bypassing controls, attacking the end user and maintaining persistence access through social media. Finally, this pentesting book covers best practices for performing complex penetration testing techniques in a highly secured environment.By the end of this book, you’ll be able to use Kali Linux to detect vulnerabilities and secure your system by applying penetration testing techniques of varying complexity.