Book description
A comprehensive reference guide to securing the basic building blocks of cloud services, with actual examples for leveraging Azure, AWS, and GCP built-in services and capabilities
Key Features
- Discover practical techniques for implementing cloud security
- Learn how to secure your data and core cloud infrastructure to suit your business needs
- Implement encryption, detect cloud threats and misconfiguration, and achieve compliance in the cloud
Book Description
Securing resources in the cloud is challenging, given that each provider has different mechanisms and processes. Cloud Security Handbook helps you to understand how to embed security best practices in each of the infrastructure building blocks that exist in public clouds.
This book will enable information security and cloud engineers to recognize the risks involved in public cloud and find out how to implement security controls as they design, build, and maintain environments in the cloud. You'll begin by learning about the shared responsibility model, cloud service models, and cloud deployment models, before getting to grips with the fundamentals of compute, storage, networking, identity management, encryption, and more. Next, you'll explore common threats and discover how to stay in compliance in cloud environments. As you make progress, you'll implement security in small-scale cloud environments through to production-ready large-scale environments, including hybrid clouds and multi-cloud environments. This book not only focuses on cloud services in general, but it also provides actual examples for using AWS, Azure, and GCP built-in services and capabilities.
By the end of this cloud security book, you'll have gained a solid understanding of how to implement security in cloud environments effectively.
What you will learn
- Secure compute, storage, and networking services in the cloud
- Get to grips with identity management in the cloud
- Audit and monitor cloud services from a security point of view
- Identify common threats and implement encryption solutions in cloud services
- Maintain security and compliance in the cloud
- Implement security in hybrid and multi-cloud environments
- Design and maintain security in a large-scale cloud environment
Who this book is for
This book is for IT or information security personnel taking their first steps in the public cloud or migrating existing environments to the cloud. Cloud engineers, cloud architects, or cloud security professionals maintaining production environments in the cloud will also benefit from this book. Prior experience of deploying virtual machines, using storage services, and networking will help you to get the most out of this book.
Table of contents
- Cloud Security Handbook
- Contributors
- About the author
- About the reviewers
- Preface
- Section 1: Securing Infrastructure Cloud Services
- Chapter 1: Introduction to Cloud Security
- Chapter 2: Securing Compute Services
- Chapter 3: Securing Storage Services
- Chapter 4: Securing Networking Services
- Section 2: Deep Dive into IAM, Auditing, and Encryption
- Chapter 5: Effective Strategies to Implement IAM Solutions
-
Chapter 6: Monitoring and Auditing Your Cloud Environments
- Technical requirements
-
Conducting security monitoring and audit trails
- Security monitoring and audit trails using AWS CloudTrail
- Security monitoring using AWS Security Hub
- Best practices for using AWS Security Hub
- Security monitoring and audit trails using Azure Monitor
- Best practices for using Azure Monitor
- Security monitoring and approval process using Customer Lockbox
- Best practices for using Customer Lockbox
- Security monitoring and audit trail using Google Cloud Logging
- Security monitoring using Google Security Command Center
- Security monitoring and approval process using Access Transparency and Access Approval
- Conducting threat detection and response
- Conducting incident response and digital forensics
- Summary
- Chapter 7: Applying Encryption in Cloud Services
- Section 3: Threats and Compliance Management
-
Chapter 8: Understanding Common Security Threats to Cloud Services
- Technical requirements
- The MITRE ATT&CK framework
-
Detecting and mitigating data breaches in cloud services
- Common consequences of data breaches
- Best practices for detecting and mitigating data breaches in cloud environments
- Common AWS services to assist in the detection and mitigation of data breaches
- Common Azure services to assist in the detection and mitigation of data breaches
- Common GCP services to assist in the detection and mitigation of data breaches
- Detecting and mitigating misconfigurations in cloud services
-
Detecting and mitigating insufficient IAM and key management in cloud services
- Common AWS services to assist in the detection and mitigation of insufficient IAM and key management
- Common Azure services to assist in the detection and mitigation of insufficient IAM and key management
- Common GCP services to assist in the detection and mitigation of insufficient IAM and key management
- Detecting and mitigating account hijacking in cloud services
- Detecting and mitigating insider threats in cloud services
- Detecting and mitigating insecure APIs in cloud services
- Detecting and mitigating the abuse of cloud services
- Summary
-
Chapter 9: Handling Compliance and Regulation
- Technical requirements
- Compliance and the shared responsibility model
- Introduction to compliance with regulatory requirements and industry best practices
- What are the common ISO standards related to cloud computing?
- What is a SOC report?
- What is the CSA STAR program?
- What is PCI DSS?
- What is the GDPR?
- What is HIPAA?
- Summary
- Chapter 10: Engaging with Cloud Providers
- Section 4: Advanced Use of Cloud Services
- Chapter 11: Managing Hybrid Clouds
-
Chapter 12: Managing Multi-Cloud Environments
- Technical requirements
- Multi-cloud strategy
- Identity management over multi-cloud environments
- Network architecture for multi-cloud environments
- Data security in multi-cloud environments
- Cost management in multi-cloud environments
- Cloud Security Posture Management (CSPM)
- Cloud Infrastructure Entitlement Management (CIEM)
- Patch and configuration management in multi-cloud environments
- The monitoring and auditing of multi-cloud environments
- Summary
- Chapter 13:Security in Large-Scale Environments
- Other Books You May Enjoy
Product information
- Title: Cloud Security Handbook
- Author(s):
- Release date: April 2022
- Publisher(s): Packt Publishing
- ISBN: 9781800569195
You might also like
book
Cloud Computing Security, 2nd Edition
Overview of cloud computing security technology and implementation. Explores practical solutions to a wide range of …
book
Practical Cloud Security
With their rapidly changing architecture and API-driven automation, cloud platforms come with unique security challenges and …
book
Information Security Handbook
Implement information security effectively as per your organization's needs. About This Book Learn to build your …
book
Practical Cloud Security, 2nd Edition
With rapidly changing architecture and API-driven automation, cloud platforms come with unique security challenges and opportunities. …