Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
Material
Language
  • 1
    Article
    Article
    In:  North America : 2001, Seite 432-452
    Language: English
    Titel der Quelle: North America
    Angaben zur Quelle: : 2001, Seite 432-452
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Place of publication not identified] : Pearson IT Certification
    ISBN: 9780137646760 , 0137646763
    Language: English
    Pages: 1 online resource (1 video file (13 hr., 25 min.)) , sound, color.
    Edition: Second edition.
    Series Statement: Live lessons
    DDC: 005.8076
    Keywords: Computer networks Study guides Security measures ; Examinations ; Computer security Study guides Examinations ; Electronic data processing Management ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: 15 hours of video instruction to learn everything you need to know about the Systems Security Certified Practitioner (SSCP) certification exam. Includes the new content covering the 2022 update. Overview SSCP (Systems Security Certified Practitioner) Complete Video Course provides 15 hours of comprehensive video that teaches you everything you need to know to get up and running with systems security. The content in this title has been updated to include coverage of the all-new topics in the 2022 exam release. The (ISC)2 SSCP exam is a solid introductory certification in IT security, and this comprehensive video course walks you through every topic on the exam blueprint so you can learn about system security from the ground up and gain the knowledge and skills you need to pass the SSCP exam. Full of live trainer discussions, hands-on demos, whiteboard work, and deep-dive discussions, this course covers security fundamentals and principles in a way that is easy to access. This video course covers every objective in the SSCP certification exam so you can use it as a complete study tool to pass the test, including the updates in the 2022 exam release, along with the knowledge and skills you need to advance your cybersecurity career. The (ISC)2 SSCP exam is a vendor-neutral world-recognized certification that endorses your IT security knowledge. It is also a great way to start your path toward CISSP certification, which is the next step through (ISC)2. Topics include Access controls Security operations and administration Risk identification, monitoring, and analysis Incident response and recovery Cryptography Network and communications security Systems and application security About the Instructor As the CEO of Superior Solutions, Inc., a Houston-based IT security consulting and auditing firm, Michael Gregg has more than 20 years of experience in information security and risk management. He holds two associate's degrees, a bachelor's degree, and a master's degree. Some of the certifications he holds include CISSP, SSCP, MCSE, CTT+, A+, N+, Security+, CASP, CCNA, GSEC, CEH, CHFI, CEI, CISA, CISM, and CGEIT. In addition to his experience with performing security audits and assessments, Gregg has authored or coauthored more than 20 books, including Certified Ethical Hacker Exam Prep (Que), CISSP Exam Cram 2 (Que), and Security Administrator Street Smarts (Sybex). He has testified before US Congress, his articles have been published on IT websites, and he has been sourced as an industry expert for CBS, ABC, CNN, Fox News and the New York Times. He has created more than 15 security-related courses and training classes for various companies and universities. Although audits and assessments are where he spends the bulk of his time, teaching and contributing to the written body of IT security knowledge are how Michael believes he can give something back to the community that has given him so much. He is a board member for Habitat for Humanity and when not working, Michael enjoys traveling and restoring muscle cars. Skill Level Beginner What You Will Learn Key concepts for all the objectives on the SSCP exam Security and cybersecurity fundamentals and principles Who Should Take This Course The target audience for this course consists of systems/network/application security professionals who are preparing for the SSCP exam. A secondary audience consists of any IT professional who wants to gain a broad understanding of how to secure modern enterprises. Course Requirements There are no prerequisites for this course, although fundamental networking knowledge is recommended. About LiveLessons Video Training LiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. This professional and personal technology video series features world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, IBM Press, Pearson IT Certification, Sams, and Que. Topics include IT Certification, Programming, Web Development, Mobile Development, Home and Office Technologies, Business and Management, and more. View all LiveLessons on InformIT at http://www.informit.com/livelessons.
    Note: Online resource; title from title details screen (O'Reilly, viewed October 17, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    ISBN: 9780134757605 , 0134757602
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    DDC: [E]
    Keywords: Computer security Study guides Examinations ; Information storage and retrieval systems Study guides Security measures ; Examinations ; Computer networks Study guides Security measures ; Examinations ; Management information systems Study guides Auditing ; Examinations ; Computer security ; Examinations ; Study guides ; Information storage and retrieval systems ; Security measures ; Examinations ; Study guides ; Computer networks ; Security measures ; Examinations ; Study guides ; Management information systems ; Auditing ; Examinations ; Study guides ; Electronic books ; local ; Electronic books ; Systèmes d'information ; Sécurité ; Mesures ; Examens ; Guides de l'étudiant ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Examens ; Guides de l'étudiant ; Computer networks ; Security measures ; Examinations ; Computer security ; Examinations ; Sécurité informatique ; Examens ; Guides de l'étudiant ; examination study guides ; Study guides ; Study guides ; Guides de l'étudiant
    Abstract: Certification allows you to succeed on the latest CISA exam the first time, mastering all the knowledge you need to earn CISA certification. Worldrenowned enterprise IT security leaders Michael Gregg and Rob Johnson share preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills. This complete study package includes A test-preparation routine proven to help you pass the exam Do I Know This Already? quizzes, which allows you to decide how much time you need to spend on each section Chapter-ending exercises, which helps you drill on key concepts you must know thoroughly The powerful Pearson Test Prep practice test software, with two full sample exams containing well-reviewed, exam-realistic questions, customization options, and detailed performance reports A final preparation chapter that guides you through tools and resources to help you craft your review and test-taking strategies Study plan suggestions and templates to help you organize and optimize your study time Well regarded for its level of detail, study plans, assessment features, challenging review questions and exercises, this study guide helps you master the concepts and techniques that ensure your exam success. The study guide helps you master topics on the CISA exam, including the following: Essential information systems audit techniques, skills, and standards IT governance, management/control frameworks, and process optimization Maintaining critical services: business continuity and disaster recovery Acquiring information systems: build-or-buy, project management, and development methodologies Auditing and understanding system controls System maintenance and service management, including frameworks and networking infrastructure Asset protection via layered administrative, physical, and technical controls Insider and outsider asset threats: response and management
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed November 3, 2017)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    ISBN: 9780080553566
    Language: English
    Pages: 1 online resource (528 pages)
    Edition: 1st edition
    Keywords: Electronic books ; local ; Electronic books
    Abstract: The Perfect Reference for the Multitasked SysAdmin This is the perfect guide if network security tools is not your specialty. It is the perfect introduction to managing an infrastructure with freely available, and powerful, Open Source tools. Learn how to test and audit your systems using products like Snort and Wireshark and some of the add-ons available for both. In addition, learn handy techniques for network troubleshooting and protecting the perimeter. * Take Inventory See how taking an inventory of the devices on your network must be repeated regularly to ensure that the inventory remains accurate. * Use Nmap Learn how Nmap has more features and options than any other free scanner. * Implement Firewalls Use netfilter to perform firewall logic and see how SmoothWall can turn a PC into a dedicated firewall appliance that is completely configurable. * Perform Basic Hardening Put an IT security policy in place so that you have a concrete set of standards against which to measure. * Install and Configure Snort and Wireshark Explore the feature set of these powerful tools, as well as their pitfalls and other security considerations. * Explore Snort Add-Ons Use tools like Oinkmaster to automatically keep Snort signature files current. * Troubleshoot Network Problems See how to reporting on bandwidth usage and other metrics and to use data collection methods like sniffing, NetFlow, and SNMP. * Learn Defensive Monitoring Considerations See how to define your wireless network boundaries, and monitor to know if they're being exceeded and watch for unauthorized traffic on your network. Covers the top 10 most popular open source security tools including Snort, Nessus, Wireshark, Nmap, and Kismet Follows Syngress' proven "How to Cheat" pedagogy providing readers with everything they need and nothing they don't
    Note: Online resource; Title from title page (viewed April 18, 2011) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    ISBN: 9781597492249
    Language: English
    Pages: 1 online resource (480 pages)
    Edition: 1st edition
    Keywords: Electronic books ; local ; Electronic books
    Abstract: An all-star cast of authors analyze the top IT security threats for 2008 as selected by the editors and readers of Infosecurity Magazine. This book, compiled from the Syngress Security Library, is an essential reference for any IT professional managing enterprise security. It serves as an early warning system, allowing readers to assess vulnerabilities, design protection schemes and plan for disaster recovery should an attack occur. Topics include Botnets, Cross Site Scripting Attacks, Social Engineering, Physical and Logical Convergence, Payment Card Industry (PCI) Data Security Standards (DSS), Voice over IP (VoIP), and Asterisk Hacking. Each threat is fully defined, likely vulnerabilities are identified, and detection and prevention strategies are considered. Wherever possible, real-world examples are used to illustrate the threats and tools for specific solutions. * Provides IT Security Professionals with a first look at likely new threats to their enterprise * Includes real-world examples of system intrusions and compromised data * Provides techniques and strategies to detect, prevent, and recover * Includes coverage of PCI, VoIP, XSS, Asterisk, Social Engineering, Botnets, and Convergence
    Note: Online resource; Title from title page (viewed April 18, 2011) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    Online Resource
    Online Resource
    Indianapolis, Ind. : Wiley
    Language: English
    Pages: 1 online resource (xxvi, 428 p.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Computer networks ; Security measures ; Testing ; Electronic books ; local
    Abstract: "If your job is to design or implement IT security solutions or if you're studying for any security certification, this is the how-to guide you've been looking for. Here's how to assess your needs, gather the tools, and create a controlled environment in which you can experiment, test, and develop the solutions that work. With liberal examples from real-world scenarios, it tells you exactly how to implement a strategy to secure your systems now and in the future."--Resource description page.
    Note: Description based on print version record. - Includes index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    Online Resource
    Online Resource
    Indianapolis, Ind. : Sams | Boston, Mass. :Safari Books Online
    ISBN: 0672328097
    Language: English
    Pages: 312 p
    Keywords: Computer security ; Evaluation ; Methodology ; Computer networks ; Security measures ; Electronic books ; local
    Abstract: As an IT professional, you need to know how to perform network security assessments. Inside Network Security Assessment: Guarding Your IT Infrastructure is a collection of utilities and templates that will take you through the assessment process. Written by two highly qualified authors with close ties to the International Information Systems Security Certification Consortium, this book was developed with the goal of being a text for the CISSP continuing education class on Network Security Assessment. You will be provided with step-by-step training on assessing security, from paperwork to penetration testing to ethical hacking. The supporting website will also provide you with access to a variety of tools, checklists, and templates to make your job even easier. You'll save everyone time and money by learning to perform security assessments yourself with the help of Inside Network Security Assessment .
    Note: Includes index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    Language: English
    Pages: xxxvi, 513 p , ill. , 24 cm
    Edition: 2nd ed.
    Series Statement: Sybex serious skills
    Series Statement: Street smarts series
    Parallel Title: Erscheint auch als
    Keywords: Electronic data processing personnel ; Certification ; Computer security ; Examinations ; Study guides ; Computer networks ; Security measures ; Examinations ; Study guides ; Electronic books ; local
    Abstract: Updated for the new CompTIA Security+ exam, this book focuses on the latest topics and technologies in the ever-evolving field of IT security and offers you the inside scoop on a variety of scenarios that you can expect to encounter on the job-as well as step-by-step guidance for tackling these tasks. Particular emphasis is placed on the various aspects of a security administrator's role, including designing a secure network environment, creating and implementing standard security policies and practices, identifying insecure systems in the current environment, and more.
    Note: Description based on print version record. - Includes index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 9
    ISBN: 9780080507743 , 0080507743
    Language: English
    Pages: 1 online resource (xxvi, 442, [12] p.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Computer networks ; Security measures ; Computer security ; Electronic books ; local ; Electronic books
    Abstract: This book looks at network security in a new and refreshing way. It guides readers step-by-step through the "stack" -- the seven layers of a network. Each chapter focuses on one layer of the stack along with the attacks, vulnerabilities, and exploits that can be found at that layer. The book even includes a chapter on the mythical eighth layer: The people layer. This book is designed to offer readers a deeper understanding of many common vulnerabilities and the ways in which attacker's exploit, manipulate, misuse, and abuse protocols and applications. The authors guide the readers through this process by using tools such as Ethereal (sniffer) and Snort (IDS). The sniffer is used to help readers understand how the protocols should work and what the various attacks are doing to break them. IDS is used to demonstrate the format of specific signatures and provide the reader with the skills needed to recognize and detect attacks when they occur. What makes this book unique is that it presents the material in a layer by layer approach which offers the readers a way to learn about exploits in a manner similar to which they most likely originally learned networking. This methodology makes this book a useful tool to not only security professionals but also for networking professionals, application programmers, and others. All of the primary protocols such as IP, ICMP, TCP are discussed but each from a security perspective. The authors convey the mindset of the attacker by examining how seemingly small flaws are often the catalyst of potential threats. The book considers the general kinds of things that may be monitored that would have alerted users of an attack. * Remember being a child and wanting to take something apart, like a phone, to see how it worked? This book is for you then as it details how specific hacker tools and techniques accomplish the things they do. * This book will not only give you knowledge of security tools but will provide you the ability to design more robust security solutions * Anyone can tell you what a tool does but this book shows you how the tool works
    Note: Includes index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 10
    Language: English
    Pages: 1 online resource (l, 501 p.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Computing Technology Industry Association ; Examinations ; Study guides ; Electronic data processing personnel ; Certification ; Study guides ; Computer security ; Examinations ; Study guides ; Electronic books ; Electronic books ; local
    Abstract: "Get Prepared for CompTIA Advanced Security Practitioner (CASP) Exam. Targeting security professionals who either have their CompTIA Security+ certification or are looking to achieve a more advanced security certification, this CompTIA Authorized study guide is focused on the new CompTIA Advanced Security Practitioner (CASP) Exam CAS-001. Veteran IT security expert and author Michael Gregg details the technical knowledge and skills you need to conceptualize, design, and engineer secure solutions across complex enterprise environments. He prepares you for aspects of the certification test that assess how well you apply critical thinking and judgment across a broad spectrum of security disciplines."--Resource description page.
    Note: "Exam CAS-001"--Cover. - Includes index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...