Blue Team Handbook: Incident Response Edition

Download Blue Team Handbook: Incident Response Edition PDF Online Free

Author :
Publisher :
ISBN 13 : 9781500734756
Total Pages : 0 pages
Book Rating : 4.7/5 (347 download)

DOWNLOAD NOW!


Book Synopsis Blue Team Handbook: Incident Response Edition by : D. W. Murdoch

Download or read book Blue Team Handbook: Incident Response Edition written by D. W. Murdoch and published by . This book was released on 2014-08-03 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt: BTHb:INRE - Version 2.2 now available.Voted #3 of the 100 Best Cyber Security Books of All Time by Vinod Khosla, Tim O'Reilly andMarcus Spoons Stevens on BookAuthority.com as of 06/09/2018!The Blue Team Handbook is a "zero fluff" reference guide for cyber security incident responders, security engineers, and InfoSec pros alike. The BTHb includes essential information in a condensed handbook format. Main topics include the incident response process, how attackers work, common tools for incident response, a methodology for network analysis, common indicators of compromise, Windows and Linux analysis processes, tcpdump usage examples, Snort IDS usage, packet headers, and numerous other quick reference topics. The book is designed specifically to share "real life experience", so it is peppered with practical techniques from the authors' extensive career in handling incidents. Whether you are writing up your cases notes, analyzing potentially suspicious traffic, or called in to look over a misbehaving server - this book should help you handle the case and teach you some new techniques along the way. Version 2.2 updates: - *** A new chapter on Indicators of Compromise added. - Table format slightly revised throughout book to improve readability. - Dozens of paragraphs updated and expanded for readability and completeness. - 15 pages of new content since version 2.0.

BTFM

Download BTFM PDF Online Free

Author :
Publisher : Createspace Independent Publishing Platform
ISBN 13 : 9781541016361
Total Pages : 0 pages
Book Rating : 4.0/5 (163 download)

DOWNLOAD NOW!


Book Synopsis BTFM by : Alan White

Download or read book BTFM written by Alan White and published by Createspace Independent Publishing Platform. This book was released on 2017 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt: Blue Team Field Manual (BTFM) is a Cyber Security Incident Response Guide that aligns with the NIST Cybersecurity Framework consisting of the five core functions of Identify, Protect, Detect, Respond, and Recover by providing the tactical steps to follow and commands to use when preparing for, working through and recovering from a Cyber Security Incident.

Blue Team Handbook

Download Blue Team Handbook PDF Online Free

Author :
Publisher : Createspace Independent Publishing Platform
ISBN 13 : 9781726273985
Total Pages : 254 pages
Book Rating : 4.2/5 (739 download)

DOWNLOAD NOW!


Book Synopsis Blue Team Handbook by : Don Murdoch

Download or read book Blue Team Handbook written by Don Murdoch and published by Createspace Independent Publishing Platform. This book was released on 2018-08-26 with total page 254 pages. Available in PDF, EPUB and Kindle. Book excerpt: Blue Team Handbook: SOC, SIEM, and Threat Hunting Use Cases provides the security practitioner with numerous field notes on building a security operations team and mining data sources to get the maximum amount of information out of them with a threat hunting approach. The author shares his fifteen years of experience with SIEMs and security operations after implementing five major platforms, integrating over one hundred data sources into various platforms, and running a MSSP practice.This book covers the topics below using a "zero fluff" approach as if you hired him as a security consultant and were sitting across the table with him (or her). Topics covered include:* The book begins with a discussion for professionals to help them build a successful business case and a project plan, and deciding on SOC tier models. There is also a list of tough questions you need to consider when proposing a SOC, as well as a discussion of layered operating models. * It then goes through numerous data sources that feed a SOC and SIEM and provides specific guidance on how to use those data sources. Most of the examples presented were implemented in one organization or another. These uses cases explain how to use a SIEM and how to use the data coming into the platform, a question that is poorly answered by many vendors.* An inventory of Security Operations Center (SOC) Services.* Several business concepts are also introduced, because they are often overlooked by IT: value chain, PESTL, and SWOT. * Metrics.* SOC staff onboarding, training topics, and desirable skills. Along these lines, there is a chapter on a day in the life of a SOC analyst. * Maturity analysis for the SOC and the log management program. * Applying a Threat Hunt mindset to the SOC. * A full use case template that was used within two major Fortune 500 companies, and is in active use by one major SIEM vendor, along with a complete example of how to build a SOC and SIEM focused use case. You can see the corresponding discussion on YouTube - search for the 2017 Security Onion conference. * Critical topics in deploying SIEM based on experience deploying five different technical platforms for nineteen different organizations in education, nonprofit, and commercial enterprises from 160 to 30,000 personnel. * Understanding why SIEM deployments fail with actionable compensators. * Real life experiences getting data into SIEM platforms and the considerations for the many different ways to provide data. * Issues relating to time, time management, and time zones. * Critical factors in log management, network security monitoring, continuous monitoring, and security architecture related directly to SOC and SIEM.* A table of useful TCP and UDP port numbers.This is the second book in the Blue Team Handbook Series. Volume One, focused on incident response, has over 32,000 copies in print and has a 4.5/5.0 review rating!

PTFM

Download PTFM PDF Online Free

Author :
Publisher : Pragma LLC
ISBN 13 : 1736526715
Total Pages : 191 pages
Book Rating : 4.7/5 (365 download)

DOWNLOAD NOW!


Book Synopsis PTFM by : Tim Bryant

Download or read book PTFM written by Tim Bryant and published by Pragma LLC. This book was released on 2021-01-16 with total page 191 pages. Available in PDF, EPUB and Kindle. Book excerpt: Red teams can show flaws that exist in your network before they are compromised by malicious actors and blue teams traditionally assess current security measures and identify security flaws. The teams can provide valuable feedback to each other, but this is often overlooked, enter the purple team. The purple team allows for the integration of red team tactics and blue team security measures. The purple team field manual is a manual for all security professionals and integrates red and blue team methodologies.

Defensive Security Handbook

Download Defensive Security Handbook PDF Online Free

Author :
Publisher : "O'Reilly Media, Inc."
ISBN 13 : 1491960337
Total Pages : 382 pages
Book Rating : 4.4/5 (919 download)

DOWNLOAD NOW!


Book Synopsis Defensive Security Handbook by : Lee Brotherston

Download or read book Defensive Security Handbook written by Lee Brotherston and published by "O'Reilly Media, Inc.". This book was released on 2017-04-03 with total page 382 pages. Available in PDF, EPUB and Kindle. Book excerpt: Despite the increase of high-profile hacks, record-breaking data leaks, and ransomware attacks, many organizations don’t have the budget to establish or outsource an information security (InfoSec) program, forcing them to learn on the job. For companies obliged to improvise, this pragmatic guide provides a security-101 handbook with steps, tools, processes, and ideas to help you drive maximum-security improvement at little or no cost. Each chapter in this book provides step-by-step instructions for dealing with a specific issue, including breaches and disasters, compliance, network infrastructure and password management, vulnerability scanning, and penetration testing, among others. Network engineers, system administrators, and security professionals will learn tools and techniques to help improve security in sensible, manageable chunks. Learn fundamentals of starting or redesigning an InfoSec program Create a base set of policies, standards, and procedures Plan and design incident response, disaster recovery, compliance, and physical security Bolster Microsoft and Unix systems, network infrastructure, and password management Use segmentation practices and designs to compartmentalize your network Explore automated process and tools for vulnerability management Securely develop code to reduce exploitable errors Understand basic penetration testing concepts through purple teaming Delve into IDS, IPS, SOC, logging, and monitoring

Operator Handbook

Download Operator Handbook PDF Online Free

Author :
Publisher :
ISBN 13 :
Total Pages : 436 pages
Book Rating : 4.6/5 (54 download)

DOWNLOAD NOW!


Book Synopsis Operator Handbook by : Joshua Picolet

Download or read book Operator Handbook written by Joshua Picolet and published by . This book was released on 2020-03-18 with total page 436 pages. Available in PDF, EPUB and Kindle. Book excerpt: The Operator Handbook takes three disciplines (Red Team, OSINT, Blue Team) and combines them into one complete reference guide. The book contains 123 individual cheat sheet references for many of the most frequently used tools and techniques by practitioners. Over 400 pages of content to assist the most seasoned cybersecurity veteran or someone just getting started in the career field. The goal of combining all disciplines into one book was to remove the artificial barriers that only certain knowledge exists within a "Team". The reality is today's complex digital landscape demands some level of knowledge in all areas. The "Operator" culture should mean a well-rounded team member no matter the "Team" you represent. All cybersecurity practitioners are Operators. The Blue Team should observe and understand Red Team tactics, Red Team should continually push collaboration with the Blue Team, and OSINT should continually work to peel back evidence of evil doers scattered across disparate data sources. In the spirit of having no separation, each reference is listed in alphabetical order. Not only does this remove those team separated notions, but it also aids in faster lookup. We've all had the same experience where we knew there was an "NMAP Cheat Sheet" but did it fall under Networking, Windows, or Tools? In the Operator Handbook it begins with "N" so flip to the N's section. Also almost every topic is covered in "How to exploit X" and "How to defend X" perspectives. Tools and topics covered: Cloud (AWS, Azure, GCP), Windows, macOS, Linux, Android, iOS, DevOps (Docker, Kubernetes), OSINT, Ports, Forensics, Malware Resources, Defender tools, Attacker tools, OSINT tools, and various other supporting tools (Vim, iptables, nftables, etc...). This handbook was truly meant to be a single source for the most common tool and techniques an Operator can encounter while on the job. Search Copy Paste L33t.

The Computer Incident Response Planning Handbook: Executable Plans for Protecting Information at Risk

Download The Computer Incident Response Planning Handbook: Executable Plans for Protecting Information at Risk PDF Online Free

Author :
Publisher : McGraw Hill Professional
ISBN 13 : 0071790403
Total Pages : 528 pages
Book Rating : 4.0/5 (717 download)

DOWNLOAD NOW!


Book Synopsis The Computer Incident Response Planning Handbook: Executable Plans for Protecting Information at Risk by : N. K. McCarthy

Download or read book The Computer Incident Response Planning Handbook: Executable Plans for Protecting Information at Risk written by N. K. McCarthy and published by McGraw Hill Professional. This book was released on 2012-08-07 with total page 528 pages. Available in PDF, EPUB and Kindle. Book excerpt: Uncertainty and risk, meet planning and action. Reinforce your organization’s security posture using the expert information contained in this tactical guide. The Computer Incident Response Planning Handbook: Executable Plans for Protecting Information at Risk shows you how to build and manage successful response plans for the cyber incidents that have become inevitable for organizations of any size. Find out why these plans work. Learn the step-by-step process for developing and managing plans built to address the wide range of issues organizations face in times of crisis. Contains the essentials for developing both data breach and malware outbreak response plans—and best practices for maintaining those plans Features ready-to-implement CIRPs—derived from living incident response plans that have survived the rigors of repeated execution and numerous audits Clearly explains how to minimize the risk of post-event litigation, brand impact, fines and penalties—and how to protect shareholder value Supports corporate compliance with industry standards and requirements, including PCI, HIPAA, SOX, and CA SB-24

Crafting the InfoSec Playbook

Download Crafting the InfoSec Playbook PDF Online Free

Author :
Publisher : "O'Reilly Media, Inc."
ISBN 13 : 1491913606
Total Pages : 276 pages
Book Rating : 4.4/5 (919 download)

DOWNLOAD NOW!


Book Synopsis Crafting the InfoSec Playbook by : Jeff Bollinger

Download or read book Crafting the InfoSec Playbook written by Jeff Bollinger and published by "O'Reilly Media, Inc.". This book was released on 2015-05-07 with total page 276 pages. Available in PDF, EPUB and Kindle. Book excerpt: Any good attacker will tell you that expensive security monitoring and prevention tools aren’t enough to keep you secure. This practical book demonstrates a data-centric approach to distilling complex security monitoring, incident response, and threat analysis ideas into their most basic elements. You’ll learn how to develop your own threat intelligence and incident detection strategy, rather than depend on security tools alone. Written by members of Cisco’s Computer Security Incident Response Team, this book shows IT and information security professionals how to create an InfoSec playbook by developing strategy, technique, and architecture. Learn incident response fundamentals—and the importance of getting back to basics Understand threats you face and what you should be protecting Collect, mine, organize, and analyze as many relevant data sources as possible Build your own playbook of repeatable methods for security monitoring and response Learn how to put your plan into action and keep it running smoothly Select the right monitoring and detection tools for your environment Develop queries to help you sort through data and create valuable reports Know what actions to take during the incident response phase

Cybersecurity Incident Response

Download Cybersecurity Incident Response PDF Online Free

Author :
Publisher : Apress
ISBN 13 : 1484238702
Total Pages : 184 pages
Book Rating : 4.4/5 (842 download)

DOWNLOAD NOW!


Book Synopsis Cybersecurity Incident Response by : Eric C. Thompson

Download or read book Cybersecurity Incident Response written by Eric C. Thompson and published by Apress. This book was released on 2018-09-20 with total page 184 pages. Available in PDF, EPUB and Kindle. Book excerpt: Create, maintain, and manage a continual cybersecurity incident response program using the practical steps presented in this book. Don't allow your cybersecurity incident responses (IR) to fall short of the mark due to lack of planning, preparation, leadership, and management support. Surviving an incident, or a breach, requires the best response possible. This book provides practical guidance for the containment, eradication, and recovery from cybersecurity events and incidents. The book takes the approach that incident response should be a continual program. Leaders must understand the organizational environment, the strengths and weaknesses of the program and team, and how to strategically respond. Successful behaviors and actions required for each phase of incident response are explored in the book. Straight from NIST 800-61, these actions include: Planning and practicing Detection Containment Eradication Post-incident actions What You’ll Learn Know the sub-categories of the NIST Cybersecurity Framework Understand the components of incident response Go beyond the incident response plan Turn the plan into a program that needs vision, leadership, and culture to make it successful Be effective in your role on the incident response team Who This Book Is For Cybersecurity leaders, executives, consultants, and entry-level professionals responsible for executing the incident response plan when something goes wrong

The Team Handbook

Download The Team Handbook PDF Online Free

Author :
Publisher : Oriel Incorporated
ISBN 13 : 9781884731266
Total Pages : 404 pages
Book Rating : 4.7/5 (312 download)

DOWNLOAD NOW!


Book Synopsis The Team Handbook by : Peter R. Scholtes

Download or read book The Team Handbook written by Peter R. Scholtes and published by Oriel Incorporated. This book was released on 2003 with total page 404 pages. Available in PDF, EPUB and Kindle. Book excerpt: This book is a comprehensive resource book that provides everything you need to know to create high performing teams.

Team Topologies

Download Team Topologies PDF Online Free

Author :
Publisher : IT Revolution
ISBN 13 : 1942788827
Total Pages : 208 pages
Book Rating : 4.9/5 (427 download)

DOWNLOAD NOW!


Book Synopsis Team Topologies by : Matthew Skelton

Download or read book Team Topologies written by Matthew Skelton and published by IT Revolution. This book was released on 2019-09-17 with total page 208 pages. Available in PDF, EPUB and Kindle. Book excerpt: Effective software teams are essential for any organization to deliver value continuously and sustainably. But how do you build the best team organization for your specific goals, culture, and needs? Team Topologies is a practical, step-by-step, adaptive model for organizational design and team interaction based on four fundamental team types and three team interaction patterns. It is a model that treats teams as the fundamental means of delivery, where team structures and communication pathways are able to evolve with technological and organizational maturity. In Team Topologies, IT consultants Matthew Skelton and Manuel Pais share secrets of successful team patterns and interactions to help readers choose and evolve the right team patterns for their organization, making sure to keep the software healthy and optimize value streams. Team Topologies is a major step forward in organizational design for software, presenting a well-defined way for teams to interact and interrelate that helps make the resulting software architecture clearer and more sustainable, turning inter-team problems into valuable signals for the self-steering organization.

Information Security Handbook

Download Information Security Handbook PDF Online Free

Author :
Publisher : Packt Publishing Ltd
ISBN 13 : 1788473264
Total Pages : 325 pages
Book Rating : 4.7/5 (884 download)

DOWNLOAD NOW!


Book Synopsis Information Security Handbook by : Darren Death

Download or read book Information Security Handbook written by Darren Death and published by Packt Publishing Ltd. This book was released on 2017-12-08 with total page 325 pages. Available in PDF, EPUB and Kindle. Book excerpt: Implement information security effectively as per your organization's needs. About This Book Learn to build your own information security framework, the best fit for your organization Build on the concepts of threat modeling, incidence response, and security analysis Practical use cases and best practices for information security Who This Book Is For This book is for security analysts and professionals who deal with security mechanisms in an organization. If you are looking for an end to end guide on information security and risk analysis with no prior knowledge of this domain, then this book is for you. What You Will Learn Develop your own information security framework Build your incident response mechanism Discover cloud security considerations Get to know the system development life cycle Get your security operation center up and running Know the various security testing types Balance security as per your business needs Implement information security best practices In Detail Having an information security mechanism is one of the most crucial factors for any organization. Important assets of organization demand a proper risk management and threat model for security, and so information security concepts are gaining a lot of traction. This book starts with the concept of information security and shows you why it's important. It then moves on to modules such as threat modeling, risk management, and mitigation. It also covers the concepts of incident response systems, information rights management, and more. Moving on, it guides you to build your own information security framework as the best fit for your organization. Toward the end, you'll discover some best practices that can be implemented to make your security framework strong. By the end of this book, you will be well-versed with all the factors involved in information security, which will help you build a security framework that is a perfect fit your organization's requirements. Style and approach This book takes a practical approach, walking you through information security fundamentals, along with information security best practices.

Rtfm

Download Rtfm PDF Online Free

Author :
Publisher : Createspace Independent Publishing Platform
ISBN 13 : 9781494295509
Total Pages : 96 pages
Book Rating : 4.2/5 (955 download)

DOWNLOAD NOW!


Book Synopsis Rtfm by : Ben Clark

Download or read book Rtfm written by Ben Clark and published by Createspace Independent Publishing Platform. This book was released on 2014-02-11 with total page 96 pages. Available in PDF, EPUB and Kindle. Book excerpt: The Red Team Field Manual (RTFM) is a no fluff, but thorough reference guide for serious Red Team members who routinely find themselves on a mission without Google or the time to scan through a man page. The RTFM contains the basic syntax for commonly used Linux and Windows command line tools, but it also encapsulates unique use cases for powerful tools such as Python and Windows PowerShell. The RTFM will repeatedly save you time looking up the hard to remember Windows nuances such as Windows wmic and dsquery command line tools, key registry values, scheduled tasks syntax, startup locations and Windows scripting. More importantly, it should teach you some new red team techniques.

Tribe of Hackers Red Team

Download Tribe of Hackers Red Team PDF Online Free

Author :
Publisher : John Wiley & Sons
ISBN 13 : 1119643368
Total Pages : 288 pages
Book Rating : 4.1/5 (196 download)

DOWNLOAD NOW!


Book Synopsis Tribe of Hackers Red Team by : Marcus J. Carey

Download or read book Tribe of Hackers Red Team written by Marcus J. Carey and published by John Wiley & Sons. This book was released on 2019-07-26 with total page 288 pages. Available in PDF, EPUB and Kindle. Book excerpt: Want Red Team offensive advice from the biggest cybersecurity names in the industry? Join our tribe. The Tribe of Hackers team is back with a new guide packed with insights from dozens of the world’s leading Red Team security specialists. With their deep knowledge of system vulnerabilities and innovative solutions for correcting security flaws, Red Team hackers are in high demand. Tribe of Hackers Red Team: Tribal Knowledge from the Best in Offensive Cybersecurity takes the valuable lessons and popular interview format from the original Tribe of Hackers and dives deeper into the world of Red Team security with expert perspectives on issues like penetration testing and ethical hacking. This unique guide includes inspiring interviews from influential security specialists, including David Kennedy, Rob Fuller, Jayson E. Street, and Georgia Weidman, who share their real-world learnings on everything from Red Team tools and tactics to careers and communication, presentation strategies, legal concerns, and more Learn what it takes to secure a Red Team job and to stand out from other candidates Discover how to hone your hacking skills while staying on the right side of the law Get tips for collaborating on documentation and reporting Explore ways to garner support from leadership on your security proposals Identify the most important control to prevent compromising your network Uncover the latest tools for Red Team offensive security Whether you’re new to Red Team security, an experienced practitioner, or ready to lead your own team, Tribe of Hackers Red Team has the real-world advice and practical guidance you need to advance your information security career and ready yourself for the Red Team offensive.

The DevOps Handbook

Download The DevOps Handbook PDF Online Free

Author :
Publisher : IT Revolution
ISBN 13 : 194278807X
Total Pages : 515 pages
Book Rating : 4.9/5 (427 download)

DOWNLOAD NOW!


Book Synopsis The DevOps Handbook by : Gene Kim

Download or read book The DevOps Handbook written by Gene Kim and published by IT Revolution. This book was released on 2016-10-06 with total page 515 pages. Available in PDF, EPUB and Kindle. Book excerpt: Increase profitability, elevate work culture, and exceed productivity goals through DevOps practices. More than ever, the effective management of technology is critical for business competitiveness. For decades, technology leaders have struggled to balance agility, reliability, and security. The consequences of failure have never been greater―whether it's the healthcare.gov debacle, cardholder data breaches, or missing the boat with Big Data in the cloud. And yet, high performers using DevOps principles, such as Google, Amazon, Facebook, Etsy, and Netflix, are routinely and reliably deploying code into production hundreds, or even thousands, of times per day. Following in the footsteps of The Phoenix Project, The DevOps Handbook shows leaders how to replicate these incredible outcomes, by showing how to integrate Product Management, Development, QA, IT Operations, and Information Security to elevate your company and win in the marketplace.

Applied Incident Response

Download Applied Incident Response PDF Online Free

Author :
Publisher : John Wiley & Sons
ISBN 13 : 1119560268
Total Pages : 471 pages
Book Rating : 4.1/5 (195 download)

DOWNLOAD NOW!


Book Synopsis Applied Incident Response by : Steve Anson

Download or read book Applied Incident Response written by Steve Anson and published by John Wiley & Sons. This book was released on 2020-01-29 with total page 471 pages. Available in PDF, EPUB and Kindle. Book excerpt: Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to engage the adversary. Applied Incident Response details effective ways to respond to advanced attacks against local and remote network resources, providing proven response techniques and a framework through which to apply them. As a starting point for new incident handlers, or as a technical reference for hardened IR veterans, this book details the latest techniques for responding to threats against your network, including: Preparing your environment for effective incident response Leveraging MITRE ATT&CK and threat intelligence for active network defense Local and remote triage of systems using PowerShell, WMIC, and open-source tools Acquiring RAM and disk images locally and remotely Analyzing RAM with Volatility and Rekall Deep-dive forensic analysis of system drives using open-source or commercial tools Leveraging Security Onion and Elastic Stack for network security monitoring Techniques for log analysis and aggregating high-value logs Static and dynamic analysis of malware with YARA rules, FLARE VM, and Cuckoo Sandbox Detecting and responding to lateral movement techniques, including pass-the-hash, pass-the-ticket, Kerberoasting, malicious use of PowerShell, and many more Effective threat hunting techniques Adversary emulation with Atomic Red Team Improving preventive and detective controls

The Effective Manager

Download The Effective Manager PDF Online Free

Author :
Publisher : John Wiley & Sons
ISBN 13 : 1119244609
Total Pages : 217 pages
Book Rating : 4.1/5 (192 download)

DOWNLOAD NOW!


Book Synopsis The Effective Manager by : Mark Horstman

Download or read book The Effective Manager written by Mark Horstman and published by John Wiley & Sons. This book was released on 2016-07-05 with total page 217 pages. Available in PDF, EPUB and Kindle. Book excerpt: The how-to guide for exceptional management from the bottom up The Effective Manager is a hands-on practical guide to great management at every level. Written by the man behind Manager Tools, the world's number-one business podcast, this book distills the author's 25 years of management training expertise into clear, actionable steps to start taking today. First, you'll identify what "effective management" actually looks like: can you get the job done at a high level? Do you attract and retain top talent without burning them out? Then you'll dig into the four critical behaviors that make a manager great, and learn how to adjust your own behavior to be the leader your team needs. You'll learn the four major tools that should be a part of every manager's repertoire, how to use them, and even how to introduce them to the team in a productive, non-disruptive way. Most management books are written for CEOs and geared toward improving corporate management, but this book is expressly aimed at managers of any level—with a behavioral framework designed to be tailored to your team's specific needs. Understand your team's strengths, weaknesses, and goals in a meaningful way Stop limiting feedback to when something goes wrong Motivate your people to continuous improvement Spread the work around and let people stretch their skills Effective managers are good at the job and "good at people." The key is combining those skills to foster your team's development, get better and better results, and maintain a culture of positive productivity. The Effective Manager shows you how to turn good into great with clear, actionable, expert guidance.