Holistic InfoSec For Web Developers, Fascicle 0: Physical and People
$13.99
Minimum price
$13.99
Suggested price

Holistic InfoSec For Web Developers, Fascicle 0: Physical and People

Creating and maintaining robust technical solutions that will resist attacks from your adversaries

About the Book

Homepage: https://f0.holisticinfosecforwebdevelopers.com

Contents: https://f0.holisticinfosecforwebdevelopers.com/toc.html

Discounts: If you would like a discount, please email me, letting me know how much you would be willing to pay. The less you pay, the more I may consult with you about your recommendations, direction, etc.

Authors Homepage: binarymist.io

Authors Other Books: https://binarymist.io/publication/kims-selected-publications/

  • Share this book

  • Categories

    • Agile
    • Computers and Programming
    • DevOps
    • JavaScript
    • Networking
    • Testing
    • Software
    • Engineering
    • Computer Science
    • Systems Engineering
    • .NET
    • DevOps
    • Docker
    • Functional Programming
    • Express
    • Node.js
    • Networking
    • Computer Security
    • Agile
    • Management
    • Teamwork
    • Computers and Programming
    • Web Development
    • Software Engineering
    • Software Architecture
  • Feedback

    Email the Author(s)

About the Author

Kim Carter
Kim Carter

Kim is an experienced Senior Software Architect / Engineer, Entrepreneur and the founder of BinaryMist.

Website: https://binarymist.io

Blog: https://binarymist.io/blog

OWASP NZ Chapter Leader.


Experienced and passionate about mentoring and motivating cross functional, self managing teams.

One of my strengths is helping organisations realise how they can increase profit and reduce costs.


How I do this:

• Take a holistic view of the organisation and focus on the lowest hanging (biggest wins) fruit first

• Bring visibility to all areas of the organisation

• Help people discover their full potential, especially those involved in the software engineering field

• When needed: acquire, design and build robust software and networks

• Help people understand their security status: assets, risks, countermeasures, costs & trade-off's of possible solutions.

• Increasing quality awareness and helping people and organisations implement higher quality in a cost effective manner.


Very broad skill set, with many deep specialities. Some of which are:


• Enterprise Application Architecture

• Web Development

• Networking & hardening

• Security

• DevOps

Bundles that include this book

$51.97
Bought separately
$28.97
Bundle Price

About the Contributors

Chris Campbell
Chris Campbell

Contributor

Some contributions to the People chapter. Especially around phishing countermeasures. Chris is the creator of Pond

Drewe Hinkley
Drewe Hinkley

Contributor

Some contributions to the Physical chapter

Leanne Carter
Leanne Carter

Editor

Russ McRee
Russ McRee

Technical Editor

Table of Contents

  • Foreword
  • Preface
    • Description
    • Purpose
    • Reason
    • Acknowledgements
    • Influences
  • Introduction
  • Starting with the 30,000’ View
    • 1. SSM Asset Identification
    • 2. SSM Identify Risks
      • Rating of Threats
    • 3. SSM Countermeasures
    • 4. SSM Risks that Solution Causes
    • 5. SSM Costs and Trade-offs
  • 2. 10,000’ View and Lower
    • A 10,000’ View Scenario
  • 3. Tooling Setup
    • Kali Linux
      • What’s Included in Kali Linux
      • Kali Linux Install
      • Tools I Use in Kali Linux requiring config, etc
        • Metasploit
          • Useful metasploit commands
          • metasploit meterpreter client commands
          • Using the database and workspaces in metasploit
        • BeEF
        • Updating BurpSuite
      • Tools I Use That Need Adding to Kali Linux
        • Terminator
        • Discover Scripts
        • SmbExec
        • Gitrob
        • CMSmap
        • Veil Framework
        • Password Lists
        • Common User Passwords Profiler (cupp)
        • Http Screenshot
        • Psmsf
        • Responder
        • Custom Scripts from The Hacker Playbook 2
        • BypassUAC
        • NoSQLMap
        • Spiderfoot
        • OWASP SecLists
        • Net-creds
        • Unix-privesc-check
        • LinEnum
        • Chromium
        • Chromium Extensions
        • Iceweasel (FireFox with different Licensing) add-ons
      • Additional Hardware
        • TP-LINK TL-WN722N USB Wireless Adapter
          • Wi-Fi Adapter:
          • Useful commands:
          • Reconnaissance:
          • Provide USB privileges to guest:
          • Provide USB recognition to guest:
          • Blacklist Wi-Fi Module on Host:
          • Test:
    • Windows
      • Tools I Use That Need Adding to Windows
        • MinGW
        • Hyperion
        • psmsf
        • Nishang
        • PowerSploit
  • 4. Process and Practises
    • Penetration Testing
      • Reconnaissance
        • Reconnaissance Forms
        • Passive
        • Semi-Active
        • Active
          • Netcat
          • Nmap
        • Concealing NMap Source IP Address
          • Decoy host -D
          • Idle scan -sI
        • Service Fingerprinting
          • Depending on the Server field
          • Ordering of Header Fields
          • Malformed Requests
          • Non-existent protocol
          • Other Services
        • Web Application Firewall (WAF) Fingerprinting
          • Nmap
          • WAFW00F
        • DNS
          • Domain Information Groper (dig)
          • dnsenum
          • dnsrecon
        • theHarvester
        • Discover-scripts
        • recon-ng
        • Password Profiling
      • Vulnerability Scanning / Discovery
        • Nmap
        • Metasploit
      • Vulnerability Searching
        • Security Focus BugTraq
        • Exploit Database
        • Metasploit
      • Exploitation
        • Isolating, Testing Potential Malware
          • linux containers (LXC)
          • Docker
          • Virtual Machines
          • FireJail
          • Qubes
        • Offensive
      • Documenting and Reporting
        • Dradis
        • CaseFile
    • Agile Development and Practices
      • Architecture
      • Cheapest Place to Deal with Defects
      • Evil Test Conditions
      • Security Focussed TDD
      • Security Regression Testing
        • Zap REST API Regression Testing NodeGoat
          • NodeGoat Set-up on your local machine
          • Zap Running on a local VirtualBox guest
          • Start the Security Regression test(s) from your local machine
      • Hand-crafted Penetration Testing
      • Establish a Security Champion
      • Pair Programming
      • Code Review
        • Why?
        • Linting, Static Analysis
        • Dynamic Analysis
      • Techniques for Asserting Discipline
        • Static Type Checking
        • Design by Contract (DbC)
      • Essentials for Creating and Maintaining a High Performance Development Team
        • How and Why Many Software Development Shops Fail
          • The Scenario
        • Scrum Teams can Fail Too
          • How Does This Happen?
          • So… What do We Do?
          • How do We Do This
      • Forming Habits and Sharpening Skills
  • 5. Physical
    • 1. SSM Asset Identification
    • 2. SSM Identify Risks
      • Fortress Mentality
      • Internal Doors and Cabinets Left Unlocked
      • Insecure Doors and/or Windows
      • Easily Penetrable Building Materials
      • Service Labels
      • Sensitive Printed Matter
      • RFID Tags
      • Computers Logged in and Unlocked
      • Networking Equipment
      • Network Ports
      • Wi-Fi Access Points
        • Hiding the SSID
        • Wi-Fi Protected Set-up (WPS)
      • Transient Devices
      • Lack of Visibility
    • 3. SSM Countermeasures
      • Fortress Mentality
      • Internal Doors and Cabinets Left Unlocked
      • Insecure Doors and/or Windows
      • Easily Penetrable Building Materials
        • Crime Prevention Through Environmental Design (CPTED)
      • Service Labels
      • Sensitive Printed Matter
      • RFID Tags
      • Computers Logged in and Unlocked
      • Networking Equipment
      • Network Ports
      • Wi-Fi Access Points
        • Hiding the SSID
        • Wi-Fi Protected Set-up (WPS)
        • WPA2 and WPA
      • Transient Devices
      • Lack of Visibility
        • Cameras, Sensors and Alarms
    • 4. SSM Risks that Solution Causes
      • Fortress Mentality
      • Internal Doors and Cabinets Left Unlocked
      • Insecure Doors and/or Windows
      • Easily Penetrable Building Materials
      • Service Labels
      • Sensitive Printed Matter
      • RFID Tags
      • Computers Logged in and Unlocked
      • Networking Equipment
      • Network Ports
      • Wi-Fi Access Points
        • Hiding the SSID
        • Wi-Fi Protected Set-up (WPS)
        • WPA2 and WPA
      • Transient Devices
      • Lack of Visibility
        • Cameras, Sensors and Alarms
    • 5. SSM Costs and Trade-offs
      • Fortress Mentality
      • Internal Doors and Cabinets Left Unlocked
      • Insecure Doors and/or Windows
      • Easily Penetrable Building Materials
      • Service Labels
      • Sensitive Printed Matter
      • RFID Tags
      • Computers Logged in and Unlocked
      • Networking Equipment
      • Network Ports
      • Wi-Fi Access Points
        • Hiding the SSID
        • Wi-Fi Protected Set-up (WPS)
        • WPA2 and WPA
      • Transient Devices
      • Lack of Visibility
        • Cameras, Sensors and Alarms
  • 6. People
    • 1. SSM Asset Identification
    • 2. SSM Identify Risks
      • Ignorance
      • Morale, Productivity and Engagement Killers
        • Undermined Motivation
        • Adding people to a late project
        • Noisy, Crowded Offices
        • Email
        • Meetings
        • Context Switching
      • Employee Snatching
      • Weak Password Strategies
        • Password Profiling
          • Crunch
          • Common User Passwords Profiler (CUPP)
          • Who’s your Daddy (WyD)
          • Custom Word List generator (CeWL)
          • Wordhound
        • Brute Forcing
          • Hydra
          • Medusa
          • nmap http-form-brute
      • Vishing (Phone Calls)
      • Spoofing Caller ID
      • SMiShing
      • Favour for a Favour
      • The New Employee
      • We Have a Problem
      • It’s Just the Cleaner
      • Emulating Targets Mannerisms
      • Tailgating
      • Phishing
      • Spear Phishing
      • Infectious Media
        • Social Engineering Toolkit (Set)
          • Teensy USB HID
        • USB Rubber Ducky
        • Other Offerings
        • Additional USB Hardware
    • 3. SSM Countermeasures
      • Ignorance
      • Morale, Productivity and Engagement Killers
        • Undermined Motivation
        • Adding people to a Late Project
        • Noisy, Crowded Offices
        • Email
        • Meetings
        • Context Switching
        • Top Developer Motivators in Order
      • Employee Snatching
        • Exit Interviews
      • Weak Password Strategies
        • Brute Forcing
      • Vishing (Phone Calls)
      • Spoofing Caller Id
      • SMiShing
      • Favour for a Favour
      • The New Employee
      • We Have a Problem
      • It’s Just the Cleaner
      • Emulating Targets Mannerisms
      • Tailgating
      • Phishing
      • Spear Phishing
      • Infectious Media
        • An Attacker with Physical Access.
        • An Attacker with No Access.
    • 4. SSM Risks that Solution Causes
      • Ignorance
      • Morale, Productivity and Engagement Killers
        • Undermined Motivation
        • Adding people to a late project
        • Noisy, Crowded Offices
        • Email
        • Meetings
        • Context Switching
        • Top Developer Motivators in Order
      • Employee Snatching
        • Exit Interviews
      • Weak Password Strategies
      • Vishing (Phone Calls)
      • Spoofing Caller ID
      • SMiShing
      • Favour for a Favour
      • The New Employee
      • We Have a Problem
      • It’s Just the Cleaner
      • Emulating Target’s Mannerisms
      • Tailgating
      • Phishing
      • Spear Phishing
      • Infectious Media
    • 5. SSM Costs and Trade-offs
      • Ignorance
      • Morale, Productivity and Engagement Killers
        • Undermined Motivation
        • Adding people to a late project
        • Noisy, Crowded Offices
        • Email
        • Meetings
        • Context Switching
        • Top Developer Motivators in Order
      • Employee Snatching
        • Exit Interviews
      • Weak Password Strategies
      • Vishing (Phone Calls)
      • Spoofing Caller ID
      • SMiShing
      • Favour for a Favour
      • The New Employee
      • We Have a Problem
      • It’s Just the Cleaner
      • Emulating Targets Mannerisms
      • Tailgating
      • Phishing
      • Spear Phishing
      • Infectious Media
  • Additional Resources
    • Starting with the 30,000’ View
      • Rating of Threats
    • Tooling Setup
    • Process
    • People
  • Attributions
    • Introduction
    • The 30,000’ View
      • Rating of Threats
    • Tooling Setup
    • Process
    • Physical
    • People

The Leanpub 60 Day 100% Happiness Guarantee

Within 60 days of purchase you can get a 100% refund on any Leanpub purchase, in two clicks.

Now, this is technically risky for us, since you'll have the book or course files either way. But we're so confident in our products and services, and in our authors and readers, that we're happy to offer a full money back guarantee for everything we sell.

You can only find out how good something is by trying it, and because of our 100% money back guarantee there's literally no risk to do so!

So, there's no reason not to click the Add to Cart button, is there?

See full terms...

80% Royalties. Earn $16 on a $20 book.

We pay 80% royalties. That's not a typo: you earn $16 on a $20 sale. If we sell 5000 non-refunded copies of your book or course for $20, you'll earn $80,000.

(Yes, some authors have already earned much more than that on Leanpub.)

In fact, authors have earnedover $13 millionwriting, publishing and selling on Leanpub.

Learn more about writing on Leanpub

Free Updates. DRM Free.

If you buy a Leanpub book, you get free updates for as long as the author updates the book! Many authors use Leanpub to publish their books in-progress, while they are writing them. All readers get free updates, regardless of when they bought the book or how much they paid (including free).

Most Leanpub books are available in PDF (for computers) and EPUB (for phones, tablets and Kindle). The formats that a book includes are shown at the top right corner of this page.

Finally, Leanpub books don't have any DRM copy-protection nonsense, so you can easily read them on any supported device.

Learn more about Leanpub's ebook formats and where to read them

Write and Publish on Leanpub

You can use Leanpub to easily write, publish and sell in-progress and completed ebooks and online courses!

Leanpub is a powerful platform for serious authors, combining a simple, elegant writing and publishing workflow with a store focused on selling in-progress ebooks.

Leanpub is a magical typewriter for authors: just write in plain text, and to publish your ebook, just click a button. (Or, if you are producing your ebook your own way, you can even upload your own PDF and/or EPUB files and then publish with one click!) It really is that easy.

Learn more about writing on Leanpub