Systemy operacyjne

W niniejszej kategorii naszej biblioteki online znajdziesz książki dotyczące systemów operacyjnych. Część z nich stanowi wprowadzenie do takiego oprogramowania jak Windows, Linux, czy Android. Inne wgłębiają się w bardziej techniczne zagadnienia dotyczące konfiguracji tych systemów oraz narzędzi na nich wykorzystywanych jak np. Ansible.

241
Ebook

Implementing Modern DevOps. Enabling IT organizations to deliver faster and smarter

This book follows a unique approach to modern DevOps using cutting-edge tools and technologies such as Ansible, Kubernetes, and Google Cloud Platform.This book starts by explaining the organizational alignment that has to happen in every company that wants to implement DevOps in order to be effective, and the use of cloud datacenters in combination with the most advanced DevOps tools to get the best out of a small team of skilled engineers. It also delves into how to use Kubernetes to run your applications in Google Cloud Platform, minimizing the friction and hassle of maintaining a cluster but ensuring its high availability.By the end of this book, you will be able to realign teams in your company and create a Continuous Delivery pipeline with Kubernetes and Docker. With strong monitoring in place, you will also be able to react to adverse events in your system, minimizing downtime and improving the overall up-time and stability of your system.

242
Ebook

Implementing Oracle API Platform Cloud Service. Design, deploy, and manage your APIs in Oracle’s new API Platform

Andrew Bell, Sander Rensen, Luis Weir, Phil Wilkins

Implementing Oracle API Platform Cloud Service moves from theory to practice using the newest Oracle API management platform. This critical new platform for Oracle developers allows you to interface the complex array of services your clients expect in the modern world.First, you'll learn about Oracle’s new platform and get an overview of it, then you'll see a use case showing the functionality and use of this new platform for Oracle customers. Next, you’ll see the power of Apiary and begin designing your own APIs. From there, you’ll build and run microservices and set up the Oracle API gateways. Moving on, you’ll discover how to customize the developer portal and publish your own APIs. You’ll spend time looking at configuration management on the new platform, and implementing the Oauth 2.0 policy, as well as custom policies. The latest finance modules from Oracle will be examined, with some of the third party alternatives in sight as well.This broad-scoped book completes your journey with a clear examination of how to transition APIs from Oracle API Management 12c to the new Oracle API Platform, so that you can step into the future confidently.

243
Ebook
244
Ebook

Implementing VMware Horizon 7.7. Manage and deploy the end-user computing infrastructure for your organization - Third Edition

Jason Ventresco

This third edition of Implementing VMware Horizon 7.7 has been updated to get you up to speed with VMware Horizon 7.7 by showing you how to use its key features and deploying an end-user computing infrastructure for your own organization.The book begins by guiding you on how to deploy all the core requirements for a VMware Horizon infrastructure. It then moves on to show you how to provision and administer end-user computing resources using VMware Horizon. You’ll not only be able to deploy the core VMware Horizon features, but you’ll also be able to implement new features, such as the Just-in-Time Management Platform (JMP) and the Horizon Console. You’ll also focus on the latest features and components of the Horizon platform and learn when and how they are used.By the end of the book, you will have developed a solid understanding of how your organization can benefit from the capabilities VMware Horizon offers and how each of its components is implemented.

245
Ebook

Implementing VxRail HCI Solutions. A complete guide to VxRail Appliance administration and configuration

Hyper-converged infrastructure (HCI) can help you simplify the provisioning and daily operations of computing and storage. With this book, you'll understand how HCI can offload the day 0 deployment and day-to-day operations of a system administrator. You'll explore the VxRail Appliance, which is an HCI solution that provides lifecycle management, automation, and operational simplicity. Starting with an overview of the VxRail Appliance system architecture and components, you'll understand the benefits of the VxRail system and compare it with the environment of traditional servers and storage. As you advance, the book covers topics such as disaster recovery and active-active and active-passive solutions for VxRail.By the end of this book, you'll have gained the confidence to manage the deployment, administration, planning, and design of a VxRail system.

246
Ebook

Incident Response for Windows. Adapt effective strategies for managing sophisticated cyberattacks targeting Windows systems

Anatoly Tykushin, Svetlana Ostrovskaya, Dmitry Volkov

Cybersecurity incidents are becoming increasingly common and costly, making incident response a critical domain for organizations to understand and implement. This book enables you to effectively detect, respond to, and prevent cyberattacks on Windows-based systems by equipping you with the knowledge and tools needed to safeguard your organization's critical assets, in line with the current threat landscape.The book begins by introducing you to modern sophisticated cyberattacks, including threat actors, methods, and motivations. Then, the phases of efficient incident response are linked to the attack's life cycle using a unified cyber kill chain. As you advance, you'll explore various types of Windows-based platform endpoint forensic evidence and the arsenal necessary to gain full visibility of the Windows infrastructure. The concluding chapters discuss the best practices in the threat hunting process, along with proactive approaches that you can take to discover cybersecurity incidents before they reach their final stage.By the end of this book, you’ll have gained the skills necessary to run intelligence-driven incident response in a Windows environment, establishing a full-fledged incident response and management process, as well as proactive methodologies to enhance the cybersecurity posture of an enterprise environment.

247
Ebook

Incident Response with Threat Intelligence. Practical insights into developing an incident response capability through intelligence-based threat hunting

Roberto Martinez

With constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization.Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules.By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence.

248
Ebook

Industrial Cybersecurity. Efficiently monitor the cybersecurity posture of your ICS environment - Second Edition

Pascal Ackerman

With Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment.You'll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. You'll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, you'll work with incident response and incident recovery tools and techniques in an ICS environment.By the end of this book, you'll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting.