Active defence

With deception technology, the environment is populated with decoys: fake endpoints, files, services, databases, users, computers, and other resources that mimic assets. The intent is to lure adversaries away from legitimate targets and detect intruders in the early stages of an attack, both key to minimising damage.

Vet all tactics in this strategy with a lawyer or legal team first. And whatever you do, do not become the petty tyrants you fight.

Forever in progress ...


Books