New book – Windows Ransomware Protection and Detection

For the last year or so I’ve been working on a new book project. Given the last few years, I’ve been working a lot with customers that have been impacted by ransomware or wanted to implement more countermeasures. Therefore, last year I pitched my idea to Packt Publishing about my book idea and they were on board!

The book itself is now available for pre-ordering on Amazon which you can find here –>

Windows Ransomware Protection and Detection: Countermeasures using practical approaches to reducing the risks of attacks on your infrastructure: Amazon.co.uk: Marius Sandbu: 9781803246345: Books

book-cover

The book itself is focused on protecting all the different layers of ransomware attacks and contains the following chapters.

  1. Ransomware Attack Vectors and Threat Landscape
  2. Building a secure foundation
  3. Security Monitoring using Microsoft Sentinel and Defender
  4. Ransomware Countermeasures – Windows Endpoints, Identity, and SaaS
  5. Ransomware Countermeasures – Microsoft Azure and Windows Virtual Infrastructure
  6. Ransomware Countermeasures – Networking and Zero-Trust access
  7. Protecting information using Azure Information Protection and Data Protection Best Practices
  8. Ransomware Forensics
  9. Monitoring the threat landscape
  10. Protecting Windows from Ransomware Attacks Best Practices

And it is pushing close to +300 pages, and I’ve been working hard to include the latest ransomware attacks, tactics, and tools that have been used to make sure that it is so up to date as possible.

 

Leave a Reply

Scroll to Top