Design and Deploy a Secure Azure Environment -  Puthiyavan Udayakumar

Design and Deploy a Secure Azure Environment (eBook)

Mapping the NIST Cybersecurity Framework to Azure Services
eBook Download: PDF
2023 | 1st ed.
XXVII, 695 Seiten
Apress (Verlag)
978-1-4842-9678-3 (ISBN)
Systemvoraussetzungen
62,99 inkl. MwSt
  • Download sofort lieferbar
  • Zahlungsarten anzeigen
Follow this comprehensive guide as it provides you with a deep understanding of Azure security principles, best practices, and implementation strategies aligned with the NIST Cybersecurity Framework (CSF). The book covers various topics from Azure security to designing and deploying solutions for infrastructure, data, and applications, including identify, protect, detect, respond, and recover solutions, in line with the NIST CSF.

The book will take you through an introduction and the basic requirements for cloud security aligned with the NIST CSF. And then it will teach you how to design and deploy security for infrastructure, data, and apps security in an Azure enterprise environment. The book covers the NIST CSF and various cloud services offered by Microsoft Azure, maps each service against the NIST CSF, and explains each section with design and deployment considerations from a cybersecurity viewpoint.

After reading this book, you will understand NIST CSF alignment with Microsoft Azure Services. You will also have a comprehensive understanding of Azure security and be equipped with the knowledge and skills to design, deploy, and manage secure Azure environments. Whether you are a security professional, system administrator, or cloud architect, this book is a valuable resource for mastering Azure security and implementing robust security measures in the Azure environment using the NIST CSF.

What You Will Learn

  • Design and deploy security for infrastructure, data, and applications
  • Design and deploy an identify solution
  • Design and deploy a protect solution
  • Design and deploy a detect solution
  • Design and deploy a respond solution
  • Design and deploy a recover solution
Who This Book Is For

Cyber system administrators and architects working with Microsoft Azure integrated services


Puthiyavan Udayakumar is an infrastructure architect with over 15 years of experience in modernizing and securing IT infrastructure, including the cloud. He has been writing technical books for more than 10 years on various infrastructure and cybersecurity domains. He has designed, deployed, and secured IT infrastructure on premises and in the cloud, including virtual servers, networks, storage, and desktops for various industries (including pharmaceutical, banking, healthcare, aviation, federal entities, etc.). He is an open group certified Master certified architect.


Follow this comprehensive guide as it provides you with a deep understanding of Azure security principles, best practices, and implementation strategies aligned with the NIST Cybersecurity Framework (CSF). The book covers various topics from Azure security to designing and deploying solutions for infrastructure, data, and applications, including identify, protect, detect, respond, and recover solutions, in line with the NIST CSF.The book will take you through an introduction and the basic requirements for cloud security aligned with the NIST CSF. And then it will teach you how to design and deploy security for infrastructure, data, and apps security in an Azure enterprise environment. The book covers the NIST CSF and various cloud services offered by Microsoft Azure, maps each service against the NIST CSF, and explains each section with design and deployment considerations from a cybersecurity viewpoint.After reading this book, you will understand NIST CSF alignment with Microsoft Azure Services. You will also have a comprehensive understanding of Azure security and be equipped with the knowledge and skills to design, deploy, and manage secure Azure environments. Whether you are a security professional, system administrator, or cloud architect, this book is a valuable resource for mastering Azure security and implementing robust security measures in the Azure environment using the NIST CSF.What You Will LearnDesign and deploy security for infrastructure, data, and applicationsDesign and deploy an identify solutionDesign and deploy a protect solutionDesign and deploy a detect solutionDesign and deploy a respond solutionDesign and deploy a recover solutionWho This Book Is ForCyber system administrators and architects working with Microsoft Azure integrated services
Erscheint lt. Verlag 5.9.2023
Zusatzinfo XXVII, 695 p. 63 illus.
Sprache englisch
Themenwelt Mathematik / Informatik Informatik Software Entwicklung
Schlagworte Azure • cyber security • Governance • Microsoft architecture • Risk complaince • security
ISBN-10 1-4842-9678-8 / 1484296788
ISBN-13 978-1-4842-9678-3 / 9781484296783
Haben Sie eine Frage zum Produkt?
PDFPDF (Wasserzeichen)
Größe: 14,1 MB

DRM: Digitales Wasserzeichen
Dieses eBook enthält ein digitales Wasser­zeichen und ist damit für Sie persona­lisiert. Bei einer missbräuch­lichen Weiter­gabe des eBooks an Dritte ist eine Rück­ver­folgung an die Quelle möglich.

Dateiformat: PDF (Portable Document Format)
Mit einem festen Seiten­layout eignet sich die PDF besonders für Fach­bücher mit Spalten, Tabellen und Abbild­ungen. Eine PDF kann auf fast allen Geräten ange­zeigt werden, ist aber für kleine Displays (Smart­phone, eReader) nur einge­schränkt geeignet.

Systemvoraussetzungen:
PC/Mac: Mit einem PC oder Mac können Sie dieses eBook lesen. Sie benötigen dafür einen PDF-Viewer - z.B. den Adobe Reader oder Adobe Digital Editions.
eReader: Dieses eBook kann mit (fast) allen eBook-Readern gelesen werden. Mit dem amazon-Kindle ist es aber nicht kompatibel.
Smartphone/Tablet: Egal ob Apple oder Android, dieses eBook können Sie lesen. Sie benötigen dafür einen PDF-Viewer - z.B. die kostenlose Adobe Digital Editions-App.

Buying eBooks from abroad
For tax law reasons we can sell eBooks just within Germany and Switzerland. Regrettably we cannot fulfill eBook-orders from other countries.

Mehr entdecken
aus dem Bereich
Das umfassende Handbuch

von Jürgen Sieben

eBook Download (2023)
Rheinwerk Computing (Verlag)
89,90
Eine kompakte Einführung

von Brendan Burns; Joe Beda; Kelsey Hightower; Lachlan Evenson

eBook Download (2023)
dpunkt (Verlag)
39,90