Mastering Cloud Security Posture Management (CSPM) Secure Multi-Cloud Infrastructure Across AWS, Azure, and Google Cloud Using Proven Techniques

Strengthen your security posture in all aspects of CSPM technology, from security infrastructure design to implementation strategies, automation, and remedial actions using operational best practices across your cloud environment Key Features Choose the right CSPM tool to rectify cloud security misc...

Descripción completa

Detalles Bibliográficos
Autor principal: Nomani, Qamar (-)
Otros Autores: Davila, Julie, Khan, Rehman
Formato: Libro electrónico
Idioma:Inglés
Publicado: Birmingham : Packt Publishing, Limited 2024.
Edición:1st ed
Materias:
Ver en Biblioteca Universitat Ramon Llull:https://discovery.url.edu/permalink/34CSUC_URL/1im36ta/alma991009799145006719
Tabla de Contenidos:
  • Cover
  • Title page
  • Copyright and credits
  • Dedication
  • Foreword
  • Contributors
  • Table of contents
  • Preface
  • Part 1: CSPM Fundamentals
  • Chapter 1: Cloud Security Fundamentals
  • Technical requirements
  • What is cloud computing?
  • Cloud computing service model
  • What is cloud security?
  • Security concerns with the public cloud
  • The shared responsibility model
  • Division of responsibility
  • Defense in depth
  • Defense in depth guiding principle
  • The CIA triad
  • Confidentiality
  • Integrity
  • Availability
  • Why is it important to maintain confidentiality, integrity, and availability?
  • How do organizations ensure confidentiality, integrity, and availability?
  • The three pillars of cybersecurity - people, process, and technology
  • The Zero Trust model
  • Zero Trust guiding principles
  • The six foundational pillars
  • Compliance concepts
  • Cryptography
  • Encryption
  • The Cloud Adoption Framework
  • Landing zone concepts
  • Summary
  • Further reading
  • Chapter 2: Understanding CSPM and the Threat Landscape
  • What is CSPM?
  • Threat landscape and the importance of CSPM tools
  • Key capabilities and core components of CSPM
  • How do CSPM tools work?
  • Common cloud misconfigurations and their causes
  • Why do misconfigurations occur?
  • Best practices to safeguard from misconfiguration
  • Are CSPM tools enough to protect the cloud environment?
  • What are other cloud security technologies and tools?
  • Summary
  • Further reading
  • Chapter 3: CSPM Tools and Features
  • Technical requirements
  • Understanding CSPM tools
  • Cloud provider native CSPM tool
  • Third-party CSPM tool
  • Agent-based versus agentless CSPM solutions
  • Open source CSPM tools
  • Understanding the Gartner Magic Quadrant
  • Gartner Peer Insights
  • Gartner Review
  • Examples of CSPM tools
  • Cloud provider-native CSPM tools.
  • Third-party CSPM tools
  • Open source CSPM tools
  • Summary
  • Further reading
  • Chapter 4: CSPM Tool Selection
  • Structured thought to choose the right CSPM tool
  • 1. Understand your organization's cloud security needs
  • 2. Identify the CSPM features you need
  • 3. Evaluate the CSPM vendor
  • 4. Consider the ease of use
  • 5. Look for automation capabilities
  • 6. Evaluate pricing and licensing
  • Vendor selection process checklists for CSPM
  • POC for CSPM tools
  • What is the key outcome of the CSPM tool's POC?
  • Summary
  • Further reading
  • Part 2: CSPM Deployment Aspects
  • Chapter 5: Deploying the CSPM Tool
  • Deployment model overview
  • Key considerations for effective deployment
  • The SaaS/cloud-based deployment model
  • On-premises deployments
  • Hybrid deployment
  • Leveraging managed service provider (MSP) support
  • Different deployment methodologies
  • Agent-based deployment
  • API-based deployment
  • Proxy-based deployment
  • Tool deployment best practices
  • Summary
  • Further reading
  • Chapter 6: Onboarding Cloud Accounts
  • Key considerations and steps involved
  • Account onboarding key considerations
  • Steps for successful onboarding
  • Best practices for onboarding of cloud accounts
  • Account onboarding steps
  • Onboarding AWS accounts
  • Onboarding Azure accounts
  • Onboarding GCP accounts
  • Onboarding other clouds
  • Onboarding roadblocks and mitigation best practices
  • Roadblock #1 - Lack of necessary permissions
  • Roadblock #2 - Complex cloud environments
  • Roadblock #3 - Resistance to change
  • Roadblock #4 - Policy complexity
  • Roadblock #5 - Alert fatigue
  • Roadblock #6 - Integration complexity
  • Roadblock #7 - Monitoring and alerting configuration
  • Roadblock #8 - Data privacy and security
  • Roadblock #9 - Compliance variability
  • Roadblock #10 - Scalability
  • Offboarding cloud accounts.
  • Importance of offboarding cloud accounts from CSPM
  • Process for offboarding cloud accounts from CSPM
  • Summary
  • Further reading
  • Chapter 7: Onboarding Containers
  • Containerization overview and its benefits
  • Benefits of containerization
  • Understanding container security challenges
  • How does CSPM address these unique security challenges?
  • Onboarding containers to CSPM tools
  • Understanding Microsoft Defender for Containers features
  • Defender for Containers architecture diagram
  • Enabling Microsoft Defender for Containers for Kubernetes clusters
  • Onboarding roadblocks and mitigation tips
  • Latest trends and advancements in container security
  • Summary
  • Further reading
  • Chapter 8: Exploring Environment Settings
  • Environment settings overview
  • Managing users and permissions
  • User management
  • User group management
  • Built-in user roles
  • Managing API tokens
  • Key challenges in permission management
  • Best practices to overcome permission-related challenges
  • CSPM integrations with other tools
  • SSO integration
  • Ticketing system integration
  • Collaboration and communication (notifications) integrations
  • Reporting and analytics integration
  • Monitoring (SIEM/SOAR) tool integration
  • Storage integrations
  • Key integration challenges
  • Best practices to overcome integration challenges
  • Setting up an effective reporting environment
  • Activity logging
  • User activities
  • System activities
  • Security events
  • Challenges in activity logging
  • Best practices for activity logging
  • Summary
  • Further reading
  • Part 3: Security Posture Enhancement
  • Chapter 9: Exploring Cloud Asset Inventory
  • Understanding the cloud asset inventory landscape
  • Cloud assets overview
  • Cloud asset classification
  • Tagging concepts and asset classification
  • Key challenges in asset inventory management.
  • Best practices for asset inventory management
  • Other tools and techniques for asset management
  • Summary
  • Further reading
  • Chapter 10: Reviewing CSPM Dashboards
  • Reviewing general dashboard types
  • Risk dashboards
  • Compliance dashboards
  • Inventory dashboards
  • Identity dashboards
  • Network security dashboards
  • Vulnerability dashboards
  • Alerts and incident dashboards
  • Custom dashboards
  • Exporting dashboards
  • Best practices for effectively using CSPM dashboards
  • Summary
  • Further reading
  • Chapter 11: Major Configuration Risks
  • Workload misconfigurations overview
  • Malware, misconfigurations, and vulnerabilities and their correlations
  • The risks associated with malware and its vulnerabilities
  • Identity misconfigurations
  • Network security misconfigurations
  • Lateral movement misconfigurations
  • Data protection misconfigurations
  • Suspicious and malicious activities
  • Best practices and lessons learned
  • Best practices to mitigate network security misconfigurations
  • Lesson learned and its implementation
  • Summary
  • Further reading
  • Chapter 12: Investigating Threats with Query Explorers and KQL
  • Query explorer and attack paths overview
  • Understanding the security explorer mechanism
  • The importance of the security explorer in threat hunting
  • Building queries with Cloud Security Explorer
  • Exploring built-in query templates
  • KQL basics
  • KQL statement structure
  • KQL practice environment
  • Built-in KQL in the query explorer
  • Custom queries in the query explorer
  • Best practices for effective investigation
  • Lessons learned from threat investigation
  • Summary
  • Further reading
  • Chapter 13: Vulnerability and Patch Management
  • Vulnerability and patch management overview
  • Important terminologies
  • Effective strategies to prioritize vulnerabilities.
  • Effective vulnerability management and CSPM tools
  • Cloud vulnerabilities and CSPM tool relevance in the hybrid cloud
  • Effective patch management and CSPM tools
  • The importance of timely and efficient patch management
  • Effective patch management process
  • How patch management and CSPM can work best together
  • CTI and vulnerability management
  • What is CTI and its key aspects?
  • The role of CTI in vulnerability and patch management
  • CTI integration/feeds into CSPM tools
  • Example use case
  • Case studies and real-world examples
  • Operational challenges
  • Summary
  • Further reading
  • Chapter 14: Compliance Management and Governance
  • Compliance management and governance overview
  • Compliance management
  • Governance
  • Compliance versus governance - Distinctions and interconnections
  • Why are compliance and governance crucial in cloud security?
  • Regulatory frameworks and compliance standards
  • GDPR
  • HIPAA
  • SOC 2
  • Federal Risk and Authorization Management Program
  • California Consumer Privacy Act
  • California Privacy Rights Act
  • Personal Data Protection Act
  • Federal Information Security Management Act
  • ISO 27001
  • PCI DSS
  • NIST Cybersecurity Framework
  • Cloud Security Alliance Cloud Controls Matrix
  • Center for Internet Security benchmark controls
  • Cloud governance frameworks
  • AWS WAF
  • MCSB
  • Adapting cloud governance to the organization's need
  • Global versus regional compliance considerations
  • Use cases, scenarios, and examples
  • Use case #1 - Data protection and privacy
  • Use case #2 - Incident reporting and notification
  • Use case #3 - Compliance audits
  • Challenges, CSPM roles, and future trends
  • Challenges in compliance and governance
  • CSPM's role in effective compliance management and governance
  • Future trends in compliance and governance
  • Summary.
  • Chapter 15: Security Alerts and Monitoring.