Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • 2010-2014  (8)
  • Boston, MA : Safari  (3)
  • Waltham, MA : Syngress/Elsevier  (3)
  • [Ely, UK?] : IT Governance  (2)
  • Computer networks ; Security measures  (8)
Datasource
Material
Language
Years
Year
  • 1
    Online Resource
    Online Resource
    Waltham, MA : Syngress/Elsevier
    ISBN: 9780124200470 , 0124200478
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Edition: 1st ed.
    Parallel Title: Erscheint auch als
    Keywords: Computer security ; Cyberterrorism ; Prevention ; Electronic books ; Computer networks ; Security measures ; Computer security ; Management ; Information technology ; Security measures ; Data protection ; Electronic books ; local
    Abstract: This book serves as a security practitioner's guide to today's most crucial issues in cyber security and IT infrastructure. It offers in-depth coverage of theory, technology, and practice as they relate to established technologies as well as recent advancements. It explores practical solutions to a wide range of cyber-physical and IT infrastructure protection issues. Composed of 11 chapters contributed by leading experts in their fields, this highly useful book covers disaster recovery, biometrics, homeland security, cyber warfare, cyber security, national infrastructure security, access controls, vulnerability assessments and audits, cryptography, and operational and organizational security, as well as an extensive glossary of security terms and acronyms. Written with instructors and students in mind, this book includes methods of analysis and problem-solving techniques through hands-on exercises and worked examples as well as questions and answers and the ability to implement practical solutions through real-life case studies. For example, the new format includes the following pedagogical elements: • Checklists throughout each chapter to gauge understanding • Chapter Review Questions/Exercises and Case Studies • Ancillaries: Solutions Manual; slide package; figure files This format will be attractive to universities and career schools as well as federal and state agencies, corporate security training programs, ASIS certification, etc. Chapters by leaders in the field on theory and practice of cyber security and IT infrastructure protection, allowing the reader to develop a new level of technical expertise Comprehensive and up-to-date coverage of cyber security issues allows the reader to remain current and fully informed from multiple viewpoints Presents methods of analysis and problem-solving techniques, enhancing the reader's grasp of the material and ability to implement practical solutions
    Note: Includes bibliographical references and index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    Waltham, MA : Syngress/Elsevier
    ISBN: 9780124166943 , 0124166946
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Edition: 2nd ed.
    Keywords: Computer security ; Management ; Electronic data processing departments ; Security measures ; Computer networks ; Security measures ; Electronic books ; local ; Electronic books
    Abstract: Managing Information Security offers focused coverage of how to protect mission critical systems, and how to deploy security management systems, IT security, ID management, intrusion detection and prevention systems, computer forensics, network forensics, firewalls, penetration testing, vulnerability assessment, and more. It offers in-depth coverage of the current technology and practice as it relates to information security management solutions. Individual chapters are authored by leading experts in the field and address the immediate and long-term challenges in the authors' respective areas of expertise. Chapters contributed by leaders in the field covering foundational and practical aspects of information security management, allowing the reader to develop a new level of technical expertise found nowhere else Comprehensive coverage by leading experts allows the reader to put current technologies to work Presents methods of analysis and problem solving techniques, enhancing the reader's grasp of the material and ability to implement practical solutions
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed Dec. 5, 2013)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : CRC Press | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (954 pages)
    Edition: 2nd edition
    Keywords: Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; local
    Abstract: The concept of Crime Prevention Through Environmental Design (CPTED) has undergone dramatic changes over the last several decades since C. Ray Jeffery coined the term in the early 1970s, and Tim Crowe wrote the first CPTED applications book. The second edition of 21st Century Security and CPTED includes the latest theory, knowledge, and practice of CPTED as it relates to the current security threats facing the modern world: theft, violent crime, terrorism, gang activity, and school and workplace violence. This significantly expanded edition includes the latest coverage of proper lighting, building design-both the interior and exterior-physical security barriers, the usage of fencing, bollards, natural surveillance, landscaping, and landscape design. Such design concepts and security elements can be applied to address a wide variety of threats including crime prevention, blast mitigation, and CBRNE threat protection. Authored by one of the U.S.'s renowned security experts-and a premiere architect and criminologist-the book is the most comprehensive examination of CPTED and CPTED principles available. This edition includes a complete update of all chapters in addition to five new chapters, over 700 figure illustrations and photos, numerous tables and checklists, and a 20-page color plate section. This latest edition: Features five new chapters including green and sustainable buildings, infrastructure protection, and premises liability Presents step-by-step guidelines and real-world applications of CPTED concepts, principles and processes-from risk assessment to construction and post-occupancy evaluation Outlines national building security codes and standards Examines architectural surety from the perspective of risk analysis and premises liability Demonstrates CPTED implementation in high-security environments, such as hospitals, parks, ATMs, schools, and public and private sector buildings A practical resource for architects, urban planners and designers, security managers, law enforcement, CPTED practitioners, building and property managers, homeland security professionals, and students, 21st Century Security and CPTED, Second Edition continues to serve as the most complete and up-to-date reference available on next-generation CPTED practices today.
    Note: Online resource; Title from title page (viewed June 25, 2013) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Auerbach Publications | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (261 pages)
    Edition: 1st edition
    Keywords: Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; local
    Abstract: The rapidly increasing sophistication of cyber intrusions makes them nearly impossible to detect without the use of a collaborative intrusion detection network (IDN). Using overlay networks that allow an intrusion detection system (IDS) to exchange information, IDNs can dramatically improve your overall intrusion detection accuracy. Intrusion Detection Networks: A Key to Collaborative Security focuses on the design of IDNs and explains how to leverage effective and efficient collaboration between participant IDSs. Providing a complete introduction to IDSs and IDNs, it explains the benefits of building IDNs, identifies the challenges underlying their design, and outlines possible solutions to these problems. It also reviews the full-range of proposed IDN solutions—analyzing their scope, topology, strengths, weaknesses, and limitations. Includes a case study that examines the applicability of collaborative intrusion detection to real-world malware detection scenarios Illustrates distributed IDN architecture design Considers trust management, intrusion detection decision making, resource management, and collaborator management The book provides a complete overview of network intrusions, including their potential damage and corresponding detection methods. Covering the range of existing IDN designs, it elaborates on privacy, malicious insiders, scalability, free-riders, collaboration incentives, and intrusion detection efficiency. It also provides a collection of problem solutions to key IDN design challenges and shows how you can use various theoretical tools in this context. The text outlines comprehensive validation methodologies and metrics to help you improve efficiency of detection, robustness against malicious insiders, incentive-compatibility for all participants, and scalability in network size. It concludes by highlighting open issues and future challenges.
    Note: Online resource; Title from title page (viewed November 19, 2013) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : CRC Press | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (418 pages)
    Edition: 1st edition
    Keywords: Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; local
    Abstract: The CRC Press Terrorism Reader assembles the insight of an unrivaled pool of author experts to provide the ultimate comprehensive resource on terrorism. With information drawn from premier titles in the CRC Press collection, the book begins by discussing the origins and definitions of terrorism as well as its motivations and psychology. It goes on to explore a range of issues, providing readers with an understanding of what the terrorist threat is, the history behind it, and strategies to detect, mitigate, and prevent attacks. Topics include: Terrorist organizations and cells Phases of the terrorist cycle, including target selection, planning and preparation, escape and evasion, and media exploitation Weapons of mass destruction (WMDs), including chemical, biological, radiological, and nuclear (CBRN) Methods for deterrence and intelligence-driven counterterrorism The terrorist threat from Latin America, Europe, the Middle East, and Asia The impact of the Arab Spring Why suicide bombings are the ultimate terrorist tool The crime-terror nexus and terrorist funding Technology in terrorism and counterterrorism Providing real-world insight and solutions to terrorist threats and acts at home and abroad, the book goes beyond theory to deliver practitioner knowledge from the field straight into the reader’s hands.
    Note: Online resource; Title from title page (viewed November 11, 2013) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    ISBN: 9780124046184 , 0124046185
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Edition: 2nd ed.
    Keywords: Penetration testing (Computer security) ; Computer networks ; Security measures ; Computer networks ; Testing ; Computer hackers ; Electronic books ; local ; Electronic books
    Abstract: Professional Penetration Testing walks you through the entire process of setting up and running a pen test lab. Penetration testing-the act of testing a computer network to find security vulnerabilities before they are maliciously exploited-is a crucial component of information security in any organization. With this book, you will find out how to turn hacking skills into a professional career. Chapters cover planning, metrics, and methodologies; the details of running a pen test, including identifying and verifying vulnerabilities; and archiving, reporting and management practices. Author Thomas Wilhelm has delivered penetration testing training to countless security professionals, and now through the pages of this book you can benefit from his years of experience as a professional penetration tester and educator. After reading this book, you will be able to create a personal penetration test lab that can deal with real-world vulnerability scenarios. All disc-based content for this title is now available on the Web. Find out how to turn hacking and pen testing skills into a professional career Understand how to conduct controlled attacks on a network through real-world examples of vulnerable and exploitable servers Master project management skills necessary for running a formal penetration test and setting up a professional ethical hacking business Discover metrics and reporting methodologies that provide experience crucial to a professional penetration tester
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed Dec. 9, 2013)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    Online Resource
    Online Resource
    [Ely, UK?] : IT Governance
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Keywords: Computer security ; Computer networks ; Security measures ; Computer crimes ; Investigation ; Forensic sciences ; Electronic books ; Electronic books ; local
    Abstract: How would your organisation cope with a cyber attack? Pinpoint and close vulnerabilities using effective computer forensics! The primary purpose of computer forensics is to enable organisations to pinpoint where the malware has infected their computer systems and which files have been infected, so that they can close the vulnerability. More and more organisations have realised that they need to acquire a forensic capability to ensure they are ready to cope with an information security incident. This pocket guide illustrates the technical complexities involved in computer forensics, and shows managers what makes the discipline relevant to their organisation. For technical staff, the book offers an invaluable insight into the key processes and procedures that are required. Benefits to business include: Defend your company effectively against attacks By developing a computer forensic capability, your organisation will be better prepared to defend itself in the event of a cyber attack. Surveys of the threat landscape have indicated a significant upswing of insider activity. Forensics within the organisation can be used to identify possible insider misuse of systems or information. In addition, this pocket guide looks at how you can optimise your IT infrastructure so as to enhance the efficiency of incident analysis. This will also minimise the operational impact on your computer systems in the event that a forensic analysis is required. Be proactive Being proactive does not just mean making sure your organisation's IT infrastructure is one that can support forensic analysis of incidents. Forensics is now no longer merely a tool to identify what has gone wrong: it can also be used as a mechanism for alerting you to the fact that something has gone wrong. Being proactive therefore implies stepping up your organisation's ability to detect attacks. Detection of attacks is an extremely useful attribute for your organisation to have: the sooner you know about the problem, the sooner you can begin to deal with it. Secure evidence that will stand up in court Undertaking forensics is not a simple task. It is not always possible to understand the true consequences of insider misuse until after completion of the investigation. Once the extent of the damage becomes clear, you may want to exercise the option of taking legal action against the perpetrator. This means that it is essential for you to follow correct procedure, so as to safeguard any evidence gath...
    Note: Publication information taken from resource description page (Safari, viewed August 19, 2013). - Includes bibliographical references. - Description based on online resource; title from cover
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Keywords: Computer networks ; Security measures ; Risk management ; Electronic books ; Electronic books ; local
    Abstract: Plan and carry out a risk assessment to protect your business information. In the knowledge economy, organisations have to be able to protect their information assets. Information security management has, therefore, become a critical corporate discipline. The international code of practice for an information security management system (ISMS) is ISO27002. As the code of practice explains, information security management enables organisations to 'ensure business continuity, minimise business risk, and maximise return on investments and business opportunities'. Information Security Management System requirements The requirements for an ISMS are specified in ISO27001. Under ISO27001, a risk assessment has to be carried out before any controls can be selected and implemented, making risk assessment the core competence of information security management. This book provides information security and risk management teams with detailed, practical guidance on how to develop and implement a risk assessment in line with the requirements of ISO27001. International best practice Drawing on international best practice, including ISO/IEC 27005, NIST SP800-30 and BS7799-3, the book explains in practical detail how to carry out an information security risk assessment. It covers key topics, such as risk scales, threats and vulnerabilities, selection of controls, and roles and responsibilities, and includes advice on choosing risk assessment software. Benefits of a risk assessment Stop the hacker . With a proper risk assessment, you can select appropriate controls to protect your organisation from hackers, worms and viruses, and other threats that could potentially cripple your business. Achieve optimum ROI. Failure to invest sufficiently in information security controls is 'penny wise, pound foolish', since, for a relatively low outlay, it is possible to minimise your organisation's exposure to potentially devastating losses. However, having too many safeguards in place will make information security system expensive and bureaucratic; so without accurate planning your investment in information security controls can become unproductive. With the aid of a methodical risk assessment, you can select and implement your information security controls to ensure that your resources will be allocated to countering the major risks to your organisation. In this way, you will optimise your return on investment. Build customer confidence. Protecting your information security ...
    Note: Publication information taken from resource description page (Safari, viewed August 19, 2013). - Includes bibliographical references. - Description based on online resource; title from cover
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...